diff --git a/.openpublishing.redirection.json b/.openpublishing.redirection.json
index 6568445c8a..47d3a0ac90 100644
--- a/.openpublishing.redirection.json
+++ b/.openpublishing.redirection.json
@@ -851,21 +851,11 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/check-sensor-status-windows-defender-advanced-threat-protection",
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/community-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -981,16 +971,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/fix-unhealhty-sensors-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -1001,171 +981,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -1196,21 +1011,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/licensing-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -1281,11 +1081,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/respond-file-alerts-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -1301,16 +1096,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/run-detection-test-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -1331,16 +1116,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/supported-response-apis-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -1376,21 +1151,6 @@
"redirect_document_id": true
},
{
-"source_path": "windows/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
-"source_path": "windows/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md",
-"redirect_url": "/windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection",
-"redirect_document_id": true
-},
-{
"source_path": "windows/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md",
"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection",
"redirect_document_id": true
@@ -13909,6 +13669,245 @@
"source_path": "windows/privacy/manage-windows-endpoints.md",
"redirect_url": "/windows/privacy/manage-windows-1809-endpoints",
"redirect_document_id": true
-}
+},
+{
+"source_path":"windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
+{
+"source_path": "windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md",
+"redirect_url": "/windows/security/threat-protection/windows-defender-atp/use-apis",
+"redirect_document_id": false
+},
]
}
diff --git a/browsers/edge/edge-technical-demos.md b/browsers/edge/edge-technical-demos.md
new file mode 100644
index 0000000000..b401556fed
--- /dev/null
+++ b/browsers/edge/edge-technical-demos.md
@@ -0,0 +1,36 @@
+---
+title: Microsoft Edge training and demonstrations
+ms.prod: browser-edge
+layout: article
+ms.topic: article
+ms.manager: elizapo
+author: lizap
+ms.author: elizapo
+ms.localizationpriority: high
+---
+
+# Microsoft Edge training and demonstrations
+
+Explore security and compatibility features of Microsoft Edge, and get tips to increase manageability, productivity, and support for legacy apps.
+
+## Virtual labs
+
+Microsoft Hands-On Labs let you experience a software product or technology using a cloud-based private virtual machine environment. Get free access to one or more virtual machines, with no additional software or setup required.
+
+Check out the **Use Internet Explorer Enterprise Mode to fix compatibility issues (WS00137)" on the [self-paced labs site](https://www.microsoft.com/handsonlabs/SelfPacedLabs/?storyGuid=e4155067-2c7e-4b46-8496-eca38bedca02).
+
+## Features and functionality
+
+Find out more about new and improved features of Microsoft Edge, and how you can leverage them to bring increased productivity, security, manageability, and support for legacy apps to your secure, modern desktop.
+
+### Building a faster browser: Behind the scenes improvements in Microsoft Edge
+
+Get a behind the scenes look at Microsoft Edge and the improvements we've made to make it faster and more efficient.
+
+![VIDEO https://channel9.msdn.com/events/webplatformsummit/microsoft-edge-web-summit-2017/es14]
+
+### Building a safer browser: Four guards to keep users safe
+
+Learn about our security strategy and how we use the Four Guards to keep your users safe while they browse the Internet.
+
+![VIDEO https://channel9.msdn.com/events/webplatformsummit/microsoft-edge-web-summit-2017/es03]
\ No newline at end of file
diff --git a/browsers/edge/images/compat1.png b/browsers/edge/images/compat1.png
new file mode 100644
index 0000000000..35634d70b5
Binary files /dev/null and b/browsers/edge/images/compat1.png differ
diff --git a/browsers/edge/images/compat2.png b/browsers/edge/images/compat2.png
new file mode 100644
index 0000000000..e52f7d6c2d
Binary files /dev/null and b/browsers/edge/images/compat2.png differ
diff --git a/browsers/edge/images/compat3.png b/browsers/edge/images/compat3.png
new file mode 100644
index 0000000000..f67fad2e8f
Binary files /dev/null and b/browsers/edge/images/compat3.png differ
diff --git a/browsers/edge/images/deploy-enduser.png b/browsers/edge/images/deploy-enduser.png
new file mode 100644
index 0000000000..2a313013a9
Binary files /dev/null and b/browsers/edge/images/deploy-enduser.png differ
diff --git a/browsers/edge/images/deploy-land.png b/browsers/edge/images/deploy-land.png
new file mode 100644
index 0000000000..c8fd9a1ba9
Binary files /dev/null and b/browsers/edge/images/deploy-land.png differ
diff --git a/browsers/edge/images/edgeblog.png b/browsers/edge/images/edgeblog.png
new file mode 100644
index 0000000000..544ad83db6
Binary files /dev/null and b/browsers/edge/images/edgeblog.png differ
diff --git a/browsers/edge/images/enduser-land.png b/browsers/edge/images/enduser-land.png
new file mode 100644
index 0000000000..61958be866
Binary files /dev/null and b/browsers/edge/images/enduser-land.png differ
diff --git a/browsers/edge/images/land-compat.png b/browsers/edge/images/land-compat.png
new file mode 100644
index 0000000000..f709974ced
Binary files /dev/null and b/browsers/edge/images/land-compat.png differ
diff --git a/browsers/edge/images/land-security.png b/browsers/edge/images/land-security.png
new file mode 100644
index 0000000000..468354869f
Binary files /dev/null and b/browsers/edge/images/land-security.png differ
diff --git a/browsers/edge/images/land1.png b/browsers/edge/images/land1.png
new file mode 100644
index 0000000000..b47bbd5b30
Binary files /dev/null and b/browsers/edge/images/land1.png differ
diff --git a/browsers/edge/images/new1.png b/browsers/edge/images/new1.png
new file mode 100644
index 0000000000..bfa51b83f4
Binary files /dev/null and b/browsers/edge/images/new1.png differ
diff --git a/browsers/edge/images/new2.png b/browsers/edge/images/new2.png
new file mode 100644
index 0000000000..dee2d7eb15
Binary files /dev/null and b/browsers/edge/images/new2.png differ
diff --git a/browsers/edge/images/new3.png b/browsers/edge/images/new3.png
new file mode 100644
index 0000000000..59f83920fb
Binary files /dev/null and b/browsers/edge/images/new3.png differ
diff --git a/browsers/edge/images/new4.png b/browsers/edge/images/new4.png
new file mode 100644
index 0000000000..070a4f9a11
Binary files /dev/null and b/browsers/edge/images/new4.png differ
diff --git a/browsers/edge/images/security1.png b/browsers/edge/images/security1.png
new file mode 100644
index 0000000000..f4d8b0421e
Binary files /dev/null and b/browsers/edge/images/security1.png differ
diff --git a/browsers/edge/images/security2.png b/browsers/edge/images/security2.png
new file mode 100644
index 0000000000..23ae998b39
Binary files /dev/null and b/browsers/edge/images/security2.png differ
diff --git a/browsers/edge/images/security3.png b/browsers/edge/images/security3.png
new file mode 100644
index 0000000000..3ee5d56354
Binary files /dev/null and b/browsers/edge/images/security3.png differ
diff --git a/browsers/edge/images/twitter.png b/browsers/edge/images/twitter.png
new file mode 100644
index 0000000000..3b30a9a1cc
Binary files /dev/null and b/browsers/edge/images/twitter.png differ
diff --git a/browsers/edge/images/wipinsider.png b/browsers/edge/images/wipinsider.png
new file mode 100644
index 0000000000..a1f1f0b0fe
Binary files /dev/null and b/browsers/edge/images/wipinsider.png differ
diff --git a/browsers/edge/microsoft-edge-forrester.md b/browsers/edge/microsoft-edge-forrester.md
new file mode 100644
index 0000000000..af5edc25e9
--- /dev/null
+++ b/browsers/edge/microsoft-edge-forrester.md
@@ -0,0 +1,37 @@
+---
+title: Microsoft Edge - Forrester Total Economic Impact
+description: Review the results of the Microsoft Edge study carried out by Forrester Research
+ms.prod: browser-edge
+layout: article
+ms.topic: article
+ms.manager: elizapo
+author: lizap
+ms.author: elizapo
+ms.localizationpriority: high
+---
+
+# Measuring the impact of Microsoft Edge - Total Economic Impact (TEI) of Microsoft Edge
+
+Forrester Research measures the return on investment (ROI) of Microsoft Edge in its latest TEI report and survey. Browse and download these free resources to learn about the impact Microsoft Edge can have in your organization, including significant cost savings in reduced browser help desk tickets and improved browser security, to increased speed, performance, and user productivity.
+
+## Forrester report video summary
+View a brief overview of the Forrester TEI case study that Microsoft commissioned to examine the value your organization can achieve by utilizing Microsoft Edge:
+
+>![VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE26zQm]
+
+## Forrester Study report
+
+Forrester interviewed several customers with more than six months of experience using Microsoft Edge – all customers reported improvements in browser security, increased user productivity, and efficiencies gained in supporting the software.
+
+[Download the full report](https://www.microsoft.com/download/details.aspx?id=55847)
+
+## Forrester Study report infographic
+Get a graphical summary of the TEI of Microsoft Edge Forrester Study report and highlights of the three-year financial impact of Microsoft Edge.
+
+[Download the report infographic](https://www.microsoft.com/download/details.aspx?id=55956)
+
+## Forrester survey infographic
+
+Forrester surveyed 168 customers using Microsoft Edge form the US, Germany, UK, and Japan, ranging in size from 500 to over 100,000 employees. This document is an abridged version of this survey commissioned by Microsoft and delivery by Forrester consulting.
+
+[Download the survey infographic](https://www.microsoft.com/download/details.aspx?id=53892)
\ No newline at end of file
diff --git a/browsers/edge/microsoft-edge.yml b/browsers/edge/microsoft-edge.yml
new file mode 100644
index 0000000000..c1c094727a
--- /dev/null
+++ b/browsers/edge/microsoft-edge.yml
@@ -0,0 +1,61 @@
+### YamlMime:YamlDocument
+
+documentType: LandingData
+title: Microsoft Edge
+metadata:
+ document_id:
+ title: Microsoft Edge
+ description: Find the tools and resources you need to help deploy and use Microsoft Edge in your organization.
+ keywords: Microsoft Edge, issues, fixes, announcements, Windows Server, advisories
+ ms.localizationpriority: medium
+ author: lizap
+ ms.author: elizapo
+ manager: dougkim
+ ms.topic: article
+ ms.devlang: na
+
+sections:
+- items:
+ - type: markdown
+ text: "
+ Find the tools and resources you need to help deploy and use Microsoft Edge in your organization.
+ "
+- title: What's new
+- items:
+ - type: markdown
+ text: "
+ Find out the latest and greatest news on Microsoft Edge.
+
 **The latest in Microsoft Edge** See what's new for users and developers in the next update to Microsoft Edge - now available with the Windows 10 April 2018 update! Find out more |  **Evaluate the impact** Review the latest Forrester Total Economic Impact (TEI) report to learn about the impact Microsoft Edge can have in your organization. Download the reports |
 **Microsoft Edge for iOS and Android** Microsoft Edge brings familiar features across your PC and phone, which allows browsing to go with you, no matter what device you use. Learn more |  **Application Guard** Microsoft Edge with Windows Defender Application Guard is the most secure browser on Windows 10 Enterprise. Learn more |
+
+ "
+- title: Compatibility
+- items:
+ - type: markdown
+ text: "
+ Even if you still have legacy apps in your organization, you can default to the secure, modern experience of Microsoft Edge and provide a consistent level of compatibility with existing legacy applications.
+
+ "
+- title: Security
+- items:
+ - type: markdown
+ text: "
+ Microsoft Edge uses Windows Hello and SmartScreen to defend against phishing and malware. Take a look at some of the additional features behind the strong defense that Microsoft Edge provides against web-based attacks.
+  **NSS Labs web browser security reports** See the results of two global tests measuring how effective browsers are at protecting against socially engineered malware and phishing attacks. Download the reports |  **Microsoft Edge sandbox** See how Microsoft Edge has significantly reduced the attack surface of the sandbox by configuring the app container to further reduce its privilege. Find out more |  **Windows Defender SmartScreen** Manage your organization's computer settings with Group Policy and MDM settings to display a warning page to employees or block a site entirely. Read the docs |
+
+ "
+- title: Deployment and end user readiness
+- items:
+ - type: markdown
+ text: "
+ Find resources and learn about features to help you deploy Microsoft Edge in your organization to get your users up and running quickly.
+
+ "
+- title: Stay informed
+- items:
+ - type: markdown
+ text: "
+  **Sign up for the Windows IT Pro Insider** Get the latest tools, tips, and expert guidance on deployment, management, security, and more. Learn more |  **Microsoft Edge Dev blog** Keep up with the latest browser trends, security tips, and news for IT professionals. Read the blog |  **Microsoft Edge Dev on Twitter** Get the latest news and updates from the Microsoft Web Platform team. Visit Twitter |
+
+ "
diff --git a/browsers/edge/web-app-compat-toolkit.md b/browsers/edge/web-app-compat-toolkit.md
new file mode 100644
index 0000000000..03ce172837
--- /dev/null
+++ b/browsers/edge/web-app-compat-toolkit.md
@@ -0,0 +1,55 @@
+---
+title: Web Application Compatibility lab kit
+ms.prod: browser-edge
+layout: article
+ms.topic: article
+ms.manager: elizapo
+author: lizap
+ms.author: elizapo
+ms.localizationpriority: high
+---
+
+# Web Application Compatibility lab kit
+
+>Updated: October, 2017
+
+Upgrading web applications to modern standards is the best long-term solution to ensure compatibility with today’s web browsers, but using backward compatibility can save time and money. Internet Explorer 11 has features that can ease your browser and operating system upgrades, reducing web application testing and remediation costs. On Windows 10, you can standardize on Microsoft Edge for faster, safer browsing and fall back to Internet Explorer 11 just for sites that need backward compatibility.
+
+The Web Application Compatibility Lab Kit is a primer for the features and techniques used to provide web application compatibility during a typical enterprise migration to Microsoft Edge. It walks you through how to configure and set up Enterprise Mode, leverage Enterprise Site Discovery, test web apps using the F12 developer tools, and manage the Enterprise Mode Site List.
+
+The Web Application Compatibility Lab Kit includes:
+
+- A pre-configured Windows 7 and Windows 10 virtual lab environment with:
+ - Windows 7 Enterprise Evaluation
+ - Windows 10 Enterprise Evaluation (version 1607)
+ - Enterprise Mode Site List Manager
+ - Enterprise Site Discovery Toolkit
+- A "lite" lab option to run the lab on your own Windows 7 or Windows 10 operating system
+- A step-by-step lab guide
+- A web application compatibility overview video
+- A white paper and IT Showcase studies
+
+Depending on your environment, your web apps may "just work” using the methods described below. Visit [Microsoft Edge Dev](https://developer.microsoft.com/microsoft-edge/) for tools and guidance for web developers.
+
+There are two versions of the lab kit available:
+
+- Full version (8 GB) - includes a complete virtual lab environment
+- Lite version (400 MB) - includes guidance for running the Lab Kit on your own Windows 7 or Windows 10 operating system
+
+The Web Application Compatibility Lab Kit is also available in the following languages:
+
+- Chinese (Simplified)
+- Chinese (Traditional)
+- French
+- German
+- Italian
+- Japanese
+- Korean
+- Portuguese (Brazil)
+- Russian
+- Spanish
+
+[DOWNLOAD THE LAB KIT](https://www.microsoft.com/evalcenter/evaluate-windows-10-web-application-compatibility-lab)
+
+>[!TIP]
+>Please use a broad bandwidth to download this content to enhance your downloading experience. Lab environment requires 8 GB of available memory and 100 GB of free disk space.
\ No newline at end of file
diff --git a/browsers/internet-explorer/images/deploy1.png b/browsers/internet-explorer/images/deploy1.png
new file mode 100644
index 0000000000..1e16c46e03
Binary files /dev/null and b/browsers/internet-explorer/images/deploy1.png differ
diff --git a/browsers/internet-explorer/images/deploy2.png b/browsers/internet-explorer/images/deploy2.png
new file mode 100644
index 0000000000..44b4aad41c
Binary files /dev/null and b/browsers/internet-explorer/images/deploy2.png differ
diff --git a/browsers/internet-explorer/images/explore1.png b/browsers/internet-explorer/images/explore1.png
new file mode 100644
index 0000000000..3a956dc394
Binary files /dev/null and b/browsers/internet-explorer/images/explore1.png differ
diff --git a/browsers/internet-explorer/images/explore2.png b/browsers/internet-explorer/images/explore2.png
new file mode 100644
index 0000000000..c07bbd197b
Binary files /dev/null and b/browsers/internet-explorer/images/explore2.png differ
diff --git a/browsers/internet-explorer/images/explore3.png b/browsers/internet-explorer/images/explore3.png
new file mode 100644
index 0000000000..4ea3adee19
Binary files /dev/null and b/browsers/internet-explorer/images/explore3.png differ
diff --git a/browsers/internet-explorer/images/ie-deploy.png b/browsers/internet-explorer/images/ie-deploy.png
new file mode 100644
index 0000000000..622d9e250b
Binary files /dev/null and b/browsers/internet-explorer/images/ie-deploy.png differ
diff --git a/browsers/internet-explorer/images/ie-explore.png b/browsers/internet-explorer/images/ie-explore.png
new file mode 100644
index 0000000000..184cfdf381
Binary files /dev/null and b/browsers/internet-explorer/images/ie-explore.png differ
diff --git a/browsers/internet-explorer/images/ie-manage.png b/browsers/internet-explorer/images/ie-manage.png
new file mode 100644
index 0000000000..51c9cc4aa9
Binary files /dev/null and b/browsers/internet-explorer/images/ie-manage.png differ
diff --git a/browsers/internet-explorer/images/ie-plan.png b/browsers/internet-explorer/images/ie-plan.png
new file mode 100644
index 0000000000..9b158a815f
Binary files /dev/null and b/browsers/internet-explorer/images/ie-plan.png differ
diff --git a/browsers/internet-explorer/images/ie-support.png b/browsers/internet-explorer/images/ie-support.png
new file mode 100644
index 0000000000..4152163abc
Binary files /dev/null and b/browsers/internet-explorer/images/ie-support.png differ
diff --git a/browsers/internet-explorer/images/informed1.png b/browsers/internet-explorer/images/informed1.png
new file mode 100644
index 0000000000..a1f1f0b0fe
Binary files /dev/null and b/browsers/internet-explorer/images/informed1.png differ
diff --git a/browsers/internet-explorer/images/informed2.png b/browsers/internet-explorer/images/informed2.png
new file mode 100644
index 0000000000..544ad83db6
Binary files /dev/null and b/browsers/internet-explorer/images/informed2.png differ
diff --git a/browsers/internet-explorer/images/manage1.png b/browsers/internet-explorer/images/manage1.png
new file mode 100644
index 0000000000..df84f05983
Binary files /dev/null and b/browsers/internet-explorer/images/manage1.png differ
diff --git a/browsers/internet-explorer/images/manage2.png b/browsers/internet-explorer/images/manage2.png
new file mode 100644
index 0000000000..94d111e32c
Binary files /dev/null and b/browsers/internet-explorer/images/manage2.png differ
diff --git a/browsers/internet-explorer/images/manage3.png b/browsers/internet-explorer/images/manage3.png
new file mode 100644
index 0000000000..c0043c5a8e
Binary files /dev/null and b/browsers/internet-explorer/images/manage3.png differ
diff --git a/browsers/internet-explorer/images/manage4.png b/browsers/internet-explorer/images/manage4.png
new file mode 100644
index 0000000000..20af91d5a5
Binary files /dev/null and b/browsers/internet-explorer/images/manage4.png differ
diff --git a/browsers/internet-explorer/images/plan1.png b/browsers/internet-explorer/images/plan1.png
new file mode 100644
index 0000000000..1bf8e4264e
Binary files /dev/null and b/browsers/internet-explorer/images/plan1.png differ
diff --git a/browsers/internet-explorer/images/plan2.png b/browsers/internet-explorer/images/plan2.png
new file mode 100644
index 0000000000..95103ecc5b
Binary files /dev/null and b/browsers/internet-explorer/images/plan2.png differ
diff --git a/browsers/internet-explorer/images/support1.png b/browsers/internet-explorer/images/support1.png
new file mode 100644
index 0000000000..e771ed999a
Binary files /dev/null and b/browsers/internet-explorer/images/support1.png differ
diff --git a/browsers/internet-explorer/images/support2.png b/browsers/internet-explorer/images/support2.png
new file mode 100644
index 0000000000..9841cf1962
Binary files /dev/null and b/browsers/internet-explorer/images/support2.png differ
diff --git a/browsers/internet-explorer/images/support3.png b/browsers/internet-explorer/images/support3.png
new file mode 100644
index 0000000000..a3a0425c73
Binary files /dev/null and b/browsers/internet-explorer/images/support3.png differ
diff --git a/browsers/internet-explorer/images/twitter.png b/browsers/internet-explorer/images/twitter.png
new file mode 100644
index 0000000000..3b30a9a1cc
Binary files /dev/null and b/browsers/internet-explorer/images/twitter.png differ
diff --git a/browsers/internet-explorer/internet-explorer.yml b/browsers/internet-explorer/internet-explorer.yml
new file mode 100644
index 0000000000..c9b14b03a2
--- /dev/null
+++ b/browsers/internet-explorer/internet-explorer.yml
@@ -0,0 +1,69 @@
+### YamlMime:YamlDocument
+
+documentType: LandingData
+title: Internet Explorer 11
+metadata:
+ document_id:
+ title: Internet Explorer 11
+ description: Consistent, reliable web browsing on Windows 7, Windows 8.1, and Windows 10, with the security, performance, backward compatibility, and modern standards support that large organizations need.
+ keywords: Internet Explorer 11. IE11
+ ms.localizationpriority: medium
+ author: lizap
+ ms.author: elizapo
+ manager: dougkim
+ ms.topic: article
+ ms.devlang: na
+
+sections:
+- items:
+ - type: markdown
+ text: "
+ Consistent, reliable web browsing on Windows 7, Windows 8.1, and Windows 10, with the security, performance, backward compatibility, and modern standards support that large organizations need.
+ "
+- title: Explore
+- items:
+ - type: markdown
+ text: "
+ Find tools, step-by-step guides, updates, and other resources to help you get started.
+
+ "
+- title: Plan
+- items:
+ - type: markdown
+ text: "
+ Find information and tips to help you assess compatibility and prioritize processes as you plan for Internet Explorer 11.
+
+ "
+- title: Deploy
+- items:
+ - type: markdown
+ text: "
+ Find the resources you need to successfully deploy Internet Explorer 11 in your organization.
+
+ "
+- title: Manage
+- items:
+ - type: markdown
+ text: "
+ Find everything you need to manage Internet Explorer 11 effectively in your organization. Get information on Group Policy, blocked out-of-date ActiveX controls, scripts, and more.
+
+ "
+- title: Support
+- items:
+ - type: markdown
+ text: "
+ Get help from product specialists and community experts, and find solutions to commonly encountered issues.
+
+ "
+- title: Stay informed
+- items:
+ - type: markdown
+ text: "
+  **Sign up for the Windows IT Pro Insider** Get the latest tools, tips, and expert guidance on deployment, management, security, and more. Learn more |  **Microsoft Edge Dev blog** Keep up with the latest browser trends, security tips, and news for IT professionals. Read the blog |  **Microsoft Edge Dev on Twitter** Get the latest news and updates from the Microsoft Web Platform team. Visit Twitter |
+
+ "
diff --git a/devices/surface-hub/images/deploy1.png b/devices/surface-hub/images/deploy1.png
new file mode 100644
index 0000000000..1c5c119303
Binary files /dev/null and b/devices/surface-hub/images/deploy1.png differ
diff --git a/devices/surface-hub/images/deploy2.png b/devices/surface-hub/images/deploy2.png
new file mode 100644
index 0000000000..2b035e979f
Binary files /dev/null and b/devices/surface-hub/images/deploy2.png differ
diff --git a/devices/surface-hub/images/deploy3.png b/devices/surface-hub/images/deploy3.png
new file mode 100644
index 0000000000..56621a24dc
Binary files /dev/null and b/devices/surface-hub/images/deploy3.png differ
diff --git a/devices/surface-hub/images/getstarted.png b/devices/surface-hub/images/getstarted.png
new file mode 100644
index 0000000000..e5b85dd8ae
Binary files /dev/null and b/devices/surface-hub/images/getstarted.png differ
diff --git a/devices/surface-hub/images/manage1.png b/devices/surface-hub/images/manage1.png
new file mode 100644
index 0000000000..4caf53b809
Binary files /dev/null and b/devices/surface-hub/images/manage1.png differ
diff --git a/devices/surface-hub/images/manage2.png b/devices/surface-hub/images/manage2.png
new file mode 100644
index 0000000000..cb232cffa6
Binary files /dev/null and b/devices/surface-hub/images/manage2.png differ
diff --git a/devices/surface-hub/images/manage3.png b/devices/surface-hub/images/manage3.png
new file mode 100644
index 0000000000..9da88b808e
Binary files /dev/null and b/devices/surface-hub/images/manage3.png differ
diff --git a/devices/surface-hub/images/manage4.png b/devices/surface-hub/images/manage4.png
new file mode 100644
index 0000000000..5c9553718e
Binary files /dev/null and b/devices/surface-hub/images/manage4.png differ
diff --git a/devices/surface-hub/images/plan1.png b/devices/surface-hub/images/plan1.png
new file mode 100644
index 0000000000..891e1e43a6
Binary files /dev/null and b/devices/surface-hub/images/plan1.png differ
diff --git a/devices/surface-hub/images/plan2.png b/devices/surface-hub/images/plan2.png
new file mode 100644
index 0000000000..3ad1f2b9fc
Binary files /dev/null and b/devices/surface-hub/images/plan2.png differ
diff --git a/devices/surface-hub/images/plan3.png b/devices/surface-hub/images/plan3.png
new file mode 100644
index 0000000000..1891d1d2b5
Binary files /dev/null and b/devices/surface-hub/images/plan3.png differ
diff --git a/devices/surface-hub/images/surfaceblog.png b/devices/surface-hub/images/surfaceblog.png
new file mode 100644
index 0000000000..ae996a918c
Binary files /dev/null and b/devices/surface-hub/images/surfaceblog.png differ
diff --git a/devices/surface-hub/images/surfacemechanics.png b/devices/surface-hub/images/surfacemechanics.png
new file mode 100644
index 0000000000..ad674466fa
Binary files /dev/null and b/devices/surface-hub/images/surfacemechanics.png differ
diff --git a/devices/surface-hub/images/twitter.png b/devices/surface-hub/images/twitter.png
new file mode 100644
index 0000000000..25143adcf6
Binary files /dev/null and b/devices/surface-hub/images/twitter.png differ
diff --git a/devices/surface-hub/prepare-your-environment-for-surface-hub.md b/devices/surface-hub/prepare-your-environment-for-surface-hub.md
index 0ae8b338d8..6f1deba6b9 100644
--- a/devices/surface-hub/prepare-your-environment-for-surface-hub.md
+++ b/devices/surface-hub/prepare-your-environment-for-surface-hub.md
@@ -37,8 +37,8 @@ Additionally, note that Surface Hub requires the following open ports:
If you are using Surface Hub with Skype for Business, you will need to open additional ports. Please follow the guidance below:
- If you use Skype for Business Online, see [Office 365 IP URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US).
-- If you use Skype for Business Server, see [Skype for Business Server: Ports and protocols for internal servers](https://technet.microsoft.com/library/gg398833.aspx).
-- If you use a hybrid of Skype for Business Online and Skype for Business Server, you need to open all documented ports from [Office 365 IP URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US) and [Skype for Business Server: Ports and protocols for internal servers](https://technet.microsoft.com/library/gg398833.aspx).
+- If you use Skype for Business Server, see [Skype for Business Server: Ports and protocols for internal servers](https://docs.microsoft.com/SkypeForBusiness/plan-your-deployment/network-requirements/ports-and-protocols).
+- If you use a hybrid of Skype for Business Online and Skype for Business Server, you need to open all documented ports from [Office 365 IP URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2?ui=en-US&rs=en-US&ad=US) and [Skype for Business Server: Ports and protocols for internal servers](https://docs.microsoft.com/SkypeForBusiness/plan-your-deployment/network-requirements/ports-and-protocols?toc=/SkypeForBusiness/toc.json&bc=/SkypeForBusiness/breadcrumb/toc.json).
Microsoft collects diagnostic data to help improve your Surface Hub experience. Add these sites to your allow list:
- Diagnostic data client endpoint: `https://vortex.data.microsoft.com/`
diff --git a/devices/surface-hub/surface-hub.yml b/devices/surface-hub/surface-hub.yml
new file mode 100644
index 0000000000..0a9e948ca5
--- /dev/null
+++ b/devices/surface-hub/surface-hub.yml
@@ -0,0 +1,62 @@
+### YamlMime:YamlDocument
+
+documentType: LandingData
+title: Surface Hub
+metadata:
+ document_id:
+ title: Surface Hub
+ description: Find tools and resources to help you install, set up, and manage a Surface Hub in your organization.
+ keywords: Surface Hub, Windows 10
+ ms.localizationpriority: medium
+ author: lizap
+ ms.author: elizapo
+ manager: dougkim
+ ms.topic: article
+ ms.devlang: na
+
+sections:
+- items:
+ - type: markdown
+ text: "
+ Find tools and resources to help you install, set up, and manage a Surface Hub in your organization.
+ "
+- title: Explore
+- items:
+ - type: markdown
+ text: "
+ Discover how this all-in-one productivity device enables teams to better brainstorm, collaborate, and share ideas.
+ 
+
+ "
+- title: Plan
+- items:
+ - type: markdown
+ text: "
+ Prepare to deploy Surface Hub in your organization. Explore site readiness, assembly, configuration, and Exchange and ActiveSync policies.
+
+ "
+- title: Deploy
+- items:
+ - type: markdown
+ text: "
+ Get information for setup, app management and installation, and network management of your Surface Hub.
+
+ "
+- title: Manage
+- items:
+ - type: markdown
+ text: "
+ Learn how to manage Surface Hub updates and maintain the security and integrity of corporate devices.
+
+ "
+- title: Stay informed
+- items:
+ - type: markdown
+ text: "
+  **Surface IT Pro Blog** Get insight into new Surface products plus tips and tricks for IT professionals. Learn more |  **Surface on Microsoft Mechanics** View technical demos and walkthroughs of Surface devices, features, and functionality. Get started |  **Follow us on Twitter** Keep up with the latest news and see the latest product demonstrations. Visit Twitter |
+
+ "
diff --git a/devices/surface/battery-limit.md b/devices/surface/battery-limit.md
index dce83705cc..b1a34e4f19 100644
--- a/devices/surface/battery-limit.md
+++ b/devices/surface/battery-limit.md
@@ -19,7 +19,7 @@ Battery Limit option is a UEFI setting that changes how the Surface device batte
Setting the device on Battery Limit changes the protocol for charging the device battery. When Battery Limit is enabled, the battery charge will be limited to 50% of its maximum capacity. The charge level reported in Windows will reflect this limit. Therefore, it will show that the battery is charged up to 50% and will not charge beyond this limit. If you enable Battery Limit while the device is above 50% charge, the Battery icon will show that the device is plugged in but discharging until the device reaches 50% of its maximum charge capacity.
-Adding the Battery Limit option to Surface UEFI will require a [Surface UEFI firmware update](update.md), which will be made available through Windows Update or via the MSI driver and firmware packages on the Microsoft Download Center. Check [Enable "Battery Limit" for Surface devices that have to be plugged in for extended periods of time](https://support.microsoft.com/help/4464941) for the specific Surface UEFI version required for each device and supported devices. Currently, Battery Limit is only supported on Surface Pro 4 and Surface Pro 3. However, the setting will be available in the future on other Surface device models.
+Adding the Battery Limit option to Surface UEFI requires a [Surface UEFI firmware update](update.md), available through Windows Update or via the MSI driver and firmware packages on the Microsoft Download Center. Check [Enable "Battery Limit" for Surface devices that have to be plugged in for extended periods of time](https://support.microsoft.com/help/4464941) for the specific Surface UEFI version required for each supported device. Currently, Battery Limit is supported on a subset of Surface devices and will be available in the future on other Surface device models.
## Enabling Battery Limit in Surface UEFI (Surface Pro 4 and later)
diff --git a/devices/surface/images/discovertools.png b/devices/surface/images/discovertools.png
new file mode 100644
index 0000000000..2568398824
Binary files /dev/null and b/devices/surface/images/discovertools.png differ
diff --git a/devices/surface/images/managefirmware.png b/devices/surface/images/managefirmware.png
new file mode 100644
index 0000000000..392bcc601c
Binary files /dev/null and b/devices/surface/images/managefirmware.png differ
diff --git a/devices/surface/images/managesettings.png b/devices/surface/images/managesettings.png
new file mode 100644
index 0000000000..0f0567f97c
Binary files /dev/null and b/devices/surface/images/managesettings.png differ
diff --git a/devices/surface/images/mdt.png b/devices/surface/images/mdt.png
new file mode 100644
index 0000000000..e185c8c501
Binary files /dev/null and b/devices/surface/images/mdt.png differ
diff --git a/devices/surface/images/preparewindowsdeployment.png b/devices/surface/images/preparewindowsdeployment.png
new file mode 100644
index 0000000000..d7c04abc9e
Binary files /dev/null and b/devices/surface/images/preparewindowsdeployment.png differ
diff --git a/devices/surface/images/sccm.png b/devices/surface/images/sccm.png
new file mode 100644
index 0000000000..754f2ef89f
Binary files /dev/null and b/devices/surface/images/sccm.png differ
diff --git a/devices/surface/images/sda.png b/devices/surface/images/sda.png
new file mode 100644
index 0000000000..b9433dcd4a
Binary files /dev/null and b/devices/surface/images/sda.png differ
diff --git a/devices/surface/images/surfaceblog.png b/devices/surface/images/surfaceblog.png
new file mode 100644
index 0000000000..d5bef3dc3d
Binary files /dev/null and b/devices/surface/images/surfaceblog.png differ
diff --git a/devices/surface/images/surfacebook.png b/devices/surface/images/surfacebook.png
new file mode 100644
index 0000000000..d27cf05820
Binary files /dev/null and b/devices/surface/images/surfacebook.png differ
diff --git a/devices/surface/images/surfacemechanics.png b/devices/surface/images/surfacemechanics.png
new file mode 100644
index 0000000000..3d42daaed2
Binary files /dev/null and b/devices/surface/images/surfacemechanics.png differ
diff --git a/devices/surface/images/surfacepro.png b/devices/surface/images/surfacepro.png
new file mode 100644
index 0000000000..c036b2ad3a
Binary files /dev/null and b/devices/surface/images/surfacepro.png differ
diff --git a/devices/surface/images/surfacestudio.png b/devices/surface/images/surfacestudio.png
new file mode 100644
index 0000000000..c41bbbf0f7
Binary files /dev/null and b/devices/surface/images/surfacestudio.png differ
diff --git a/devices/surface/images/twitter.png b/devices/surface/images/twitter.png
new file mode 100644
index 0000000000..c61827284e
Binary files /dev/null and b/devices/surface/images/twitter.png differ
diff --git a/devices/surface/images/windows10.png b/devices/surface/images/windows10.png
new file mode 100644
index 0000000000..e48690853c
Binary files /dev/null and b/devices/surface/images/windows10.png differ
diff --git a/devices/surface/images/windows10upgradepath.png b/devices/surface/images/windows10upgradepath.png
new file mode 100644
index 0000000000..c008e446ea
Binary files /dev/null and b/devices/surface/images/windows10upgradepath.png differ
diff --git a/devices/surface/surface.yml b/devices/surface/surface.yml
new file mode 100644
index 0000000000..8287763c1e
--- /dev/null
+++ b/devices/surface/surface.yml
@@ -0,0 +1,61 @@
+### YamlMime:YamlDocument
+
+documentType: LandingData
+title: Surface devices
+metadata:
+ document_id:
+ title: Surface devices
+ description: Find tools, step-by-step guides, and other resources to help you plan, deploy, and manage Surface devices in your organization.
+ keywords: Windows 10, issues, fixes, announcements, Windows Server, advisories
+ ms.localizationpriority: medium
+ author: lizap
+ ms.author: elizapo
+ manager: dougkim
+ ms.topic: article
+ ms.devlang: na
+
+sections:
+- items:
+ - type: markdown
+ text: "
+ Find tools, step-by-step guides, and other resources to help you plan, deploy, and manage Surface devices in your organization.
+ "
+- title: Explore
+- items:
+ - type: markdown
+ text: "
+ Evaluate the Surface device portfolio, review the tools and technologies for management of your Surface devices, and learn about Surface technologies and devices with engineering walkthroughs.
+  **Surface Pro** Light enough to take anywhere. Powerful enough to use as a full desktop workstation. See spec |  **Surface Book** Built for extreme performance. Lightning fast access to apps. Up to 16 hours of battery life. See spec |  **Surface Studio** Professional-grade power and performance. Use it upright or draw on it like a drafting table. See spec |
+
+ "
+- title: Plan
+- items:
+ - type: markdown
+ text: "
+ Explore essential concepts for the deployment of Windows 10 to Surface devices.
+  **Try Windows 10 Enterprise free for 90 days** Try the latest features. Test your apps, hardware, and deployment strategies. Get started |  **Windows 10 upgrade paths** Upgrade to Windows 10 from a previous version, or from one edition to another. Explore paths |  **Prepare for Windows 10 deployment** Get familiar with current deployment options and best practices. Review options |
+
+ "
+- title: Deploy
+- items:
+ - type: markdown
+ text: "
+ Download deployment tools and get step-by-step guidance on how to upgrade a Surface device or deploy a new image.
+  **Microsoft Deployment Toolkit (MDT)** Automate Windows 10 deployment, and more easily manage security and configurations. Download the toolkit |  **System Center Configuration Manager** Use in tandem with MDT to deploy Windows 10 and manage PCs and devices moving forward. Download an eval |  **Surface Deployment Accelerator** Automate the creation and configuration of Windows images for Surface devices. Download the accelerator |
+
+ "
+- title: Manage
+- items:
+ - type: markdown
+ text: "
+ Learn how to more easily manage and secure Surface devices in your organization.
+
+ "
+- title: Stay informed
+- items:
+ - type: markdown
+ text: "
+  **Surface IT Pro Blog** Get insight into new Surface products plus tips and tricks for IT professionals. Learn more |  **Surface on Microsoft Mechanics** View technical demos and walkthroughs of Surface devices, features, and functionality. Get started |  **Follow us on Twitter** Keep up with the latest news and see the latest product demonstrations. Visit Twitter |
+
+ "
diff --git a/devices/surface/wake-on-lan-for-surface-devices.md b/devices/surface/wake-on-lan-for-surface-devices.md
index c584cc40bb..907ab49ce6 100644
--- a/devices/surface/wake-on-lan-for-surface-devices.md
+++ b/devices/surface/wake-on-lan-for-surface-devices.md
@@ -23,17 +23,22 @@ Surface devices that run Windows 10, version 1607 (also known as Windows 10 Anni
The following devices are supported for WOL:
-* Surface Book 2
-* Surface Pro with LTE Advanced (Model 1807)
-* Surface Pro (Model 1796)
-* Surface Laptop
-* Surface Book
-* Surface Pro 4
-* Surface 3
-* Surface Pro 3
* Surface Ethernet adapter
+* Surface USB-C to Ethernet and USB Adapter
* Surface Dock
* Surface Docking Station for Surface Pro 3
+* Surface 3
+* Surface Pro 3
+* Surface Pro 4
+* Surface Pro (5th Gen)
+* Surface Pro (5th Gen) with LTE Advanced
+* Surface Book
+* Surface Laptop (1st Gen)
+* Surface Pro 6
+* Surface Book 2
+* Surface Laptop 2
+* Surface Go
+* Surface Go with LTE Advanced
## WOL driver
diff --git a/education/windows/set-up-school-pcs-azure-ad-join.md b/education/windows/set-up-school-pcs-azure-ad-join.md
index ecfbf5b1fc..98cc4a6b9c 100644
--- a/education/windows/set-up-school-pcs-azure-ad-join.md
+++ b/education/windows/set-up-school-pcs-azure-ad-join.md
@@ -1,5 +1,5 @@
---
-title: Azure AD Join with Setup School PCs app
+title: Azure AD Join with Set up School PCs app
description: Describes how Azure AD Join is configured in the Set up School PCs app.
keywords: shared cart, shared PC, school, set up school pcs
ms.prod: w10
diff --git a/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md b/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md
index 3cb0a94237..a3969a0d7f 100644
--- a/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md
+++ b/mdop/appv-v5/how-to-convert-a-package-created-in-a-previous-version-of-app-v.md
@@ -34,7 +34,13 @@ You must configure the package converter to always save the package ingredients
1. Install the App-V Sequencer on a computer in your environment. For information about how to install the Sequencer, see [How to Install the Sequencer](how-to-install-the-sequencer-beta-gb18030.md).
-2.
+2. Import the required Powershell Module
+
+```powershell
+Import-Module AppVPkgConverter
+```
+
+3.
The following cmdlets are available:
diff --git a/store-for-business/TOC.md b/store-for-business/TOC.md
index d383fa3117..e42cdb492c 100644
--- a/store-for-business/TOC.md
+++ b/store-for-business/TOC.md
@@ -8,16 +8,16 @@
### [Settings reference: Microsoft Store for Business and Education](settings-reference-microsoft-store-for-business.md)
## [Find and acquire apps](find-and-acquire-apps-overview.md)
### [Apps in the Microsoft Store for Business and Education](apps-in-microsoft-store-for-business.md)
-### [Acquire apps in the Microsoft Store for Business and Education](acquire-apps-microsoft-store-for-business.md)
+### [Acquire apps](acquire-apps-microsoft-store-for-business.md)
### [Working with line-of-business apps](working-with-line-of-business-apps.md)
-## [Distribute apps to your employees from the Microsoft Store for Business and Education](distribute-apps-to-your-employees-microsoft-store-for-business.md)
+## [Distribute apps](distribute-apps-to-your-employees-microsoft-store-for-business.md)
### [Distribute apps using your private store](distribute-apps-from-your-private-store.md)
### [Assign apps to employees](assign-apps-to-employees.md)
### [Distribute apps with a management tool](distribute-apps-with-management-tool.md)
### [Distribute offline apps](distribute-offline-apps.md)
## [Manage products and services](manage-apps-microsoft-store-for-business-overview.md)
-### [App inventory managemement for Microsoft Store for Business and Education](app-inventory-management-microsoft-store-for-business.md)
-### [Manage app orders in Microsoft Store for Business and Education](manage-orders-microsoft-store-for-business.md)
+### [App inventory managemement](app-inventory-management-microsoft-store-for-business.md)
+### [Manage orders](manage-orders-microsoft-store-for-business.md)
### [Manage access to private store](manage-access-to-private-store.md)
### [Manage private store settings](manage-private-store-settings.md)
### [Configure MDM provider](configure-mdm-provider-microsoft-store-for-business.md)
@@ -25,13 +25,17 @@
### [Microsoft Store for Business and Education PowerShell module - preview](microsoft-store-for-business-education-powershell-module.md)
### [Manage software purchased with Microsoft Products and Services agreement in Microsoft Store for Business](manage-mpsa-software-microsoft-store-for-business.md)
### [Working with solution providers in Microsoft Store for Business](work-with-partner-microsoft-store-business.md)
+## [Billing and payments](billing-payments-overview.md)
+### [Understand your invoice](billing-understand-your-invoice-msfb.md)
+### [Payment methods](payment-methods.md)
+### [Understand billing profiles](billing-profile.md)
+## [Manage settings in the Microsoft Store for Business and Education](manage-settings-microsoft-store-for-business.md)
+### [Update account settings](update-microsoft-store-for-business-account-settings.md)
+### [Manage user accounts ](manage-users-and-groups-microsoft-store-for-business.md)
## [Device Guard signing portal](device-guard-signing-portal.md)
### [Add unsigned app to code integrity policy](add-unsigned-app-to-code-integrity-policy.md)
### [Sign code integrity policy with Device Guard signing](sign-code-integrity-policy-with-device-guard-signing.md)
-## [Manage settings in the Microsoft Store for Business and Education](manage-settings-microsoft-store-for-business.md)
-### [Update Microsoft Store for Business and Microsoft Store for Education account settings](update-microsoft-store-for-business-account-settings.md)
-### [Manage user accounts in Microsoft Store for Business and Education](manage-users-and-groups-microsoft-store-for-business.md)
-## [Troubleshoot Microsoft Store for Business](troubleshoot-microsoft-store-for-business.md)
-## [Notifications in Microsoft Store for Business and Education](notifications-microsoft-store-business.md)
-## [Change history for Microsoft Store for Business and Education](sfb-change-history.md)
+## [Troubleshoot](troubleshoot-microsoft-store-for-business.md)
+## [Notifications](notifications-microsoft-store-business.md)
+## [Change history](sfb-change-history.md)
diff --git a/store-for-business/billing-payments-overview.md b/store-for-business/billing-payments-overview.md
new file mode 100644
index 0000000000..e3c23bf86e
--- /dev/null
+++ b/store-for-business/billing-payments-overview.md
@@ -0,0 +1,26 @@
+---
+title: Billing and payments overview
+description: Find topics about billing and payment support in Microsoft Store for Business.
+keywords: billing, payment methods, invoices, credit card, debit card
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+ms.pagetype: store
+author: TrudyHa
+ms.author: TrudyHa
+ms.topic: conceptual
+ms.localizationpriority: medium
+ms.date: 03/01/2019
+---
+
+# Billing and payments
+
+Access invoices and managed your payment methods.
+
+## In this section
+
+| Topic | Description |
+| ----- | ----------- |
+| [Understand your invoice](billing-understand-your-invoice-msfb.md) | Information about invoices provided by Microsoft Store for Business. |
+| [Understand billing profiles](billing-profile.md) | Information about billing profiles and how they relate to invoices. |
+| [Payment methods](payment-methods.md) | Information about managing payment methods. |
\ No newline at end of file
diff --git a/store-for-business/billing-profile.md b/store-for-business/billing-profile.md
new file mode 100644
index 0000000000..56a0be9b64
--- /dev/null
+++ b/store-for-business/billing-profile.md
@@ -0,0 +1,43 @@
+---
+title: Understand billing profiles
+description: Learn how billing profiles support invoices
+keywords: billing profile, invoices, charges, managed charges
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+ms.pagetype: store
+author: trudyha
+ms.author: TrudyHa
+ms.topic: conceptual
+ms.localizationpriority: medium
+ms.date: 03/01/2019
+---
+
+# Understand billing profiles
+For commercial customers purchasing software or hardware products from Microsoft using a Microsoft customer agreement, billing profiles let you customeize what products are included on your invoice, and how you pay your invoices.
+
+Billing profiles include:
+- **Payment methods** – Credit cards or check/wire transfer
+- **Contact info** - Billing address and a contact name
+- **Permissions** – Permissions that allow you to change the billing profile, pay bills, or use the payment method on the billing profile to make purchases
+
+Use billing profiles to control your purchases and customize your invoice. A monthly invoice is generated for the products bought using the billing profile. You can customize the invoice such as update the purchase order number and email invoice preference.
+
+A billing profile is automatically created for your billing account during your first purchase. You can create new billing profiles to set up additional invoices when you make a purchase. For example, you use different billing profiles when you make purchases for each department in your organization. On your next billing date, you'll receive an invoice for each billing profile.
+
+Roles on the billing profiles have permissions to control purchases, and view and manage invoices. Assign these roles to users who track, organize, and pay invoices like members of the procurement team in your organization.
+
+## View billing profile
+**To view billing profiles**
+1. Sign in to [Microsoft Store for Business]( https://businessstore.microsoft.com/), or M365 admin center.
+2. Select **Manage**, and then select **Billing and payments**.
+3. Select **Billing profiles**, and then select a billing profile from the list to see details.
+ - On **Overview**, you can edit billing profile details, and turn on or off sending an invoice by email.
+ - On **Permissions**, you can assign roles to users to pay invoices.
+ - On **Azure credit balance**, Azure customers can see transaction balance history for the azure credits used by that billing profile.
+ - On **Azure credits**, Azure customers can see a list of Azure credits associated with that billing profile, and their expiration dates.
+
+## Need help? Contact us.
+If you have questions or need help with your Azure charges, [create a support request with Azure support](https://portal.azure.com/#blade/Microsoft_Azure_Support/HelpAndSupportBlade/newsupportrequest).
+
+If you have questions or need help with your invoice in Microsoft Store for Business, [create a support request with Store for Business support](https://businessstore.microsoft.com).
diff --git a/store-for-business/billing-understand-your-invoice-msfb.md b/store-for-business/billing-understand-your-invoice-msfb.md
new file mode 100644
index 0000000000..7e59e62d5a
--- /dev/null
+++ b/store-for-business/billing-understand-your-invoice-msfb.md
@@ -0,0 +1,118 @@
+---
+title: Understand your Microsoft Customer Agreement invoice
+description: Learn how to read and understand your MCA bill
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+ms.pagetype: store
+author: trudyha
+ms.author: TrudyHa
+ms.topic: conceptual
+ms.localizationpriority: medium
+ms.date: 03/01/2019
+---
+
+# Understand your Microsoft Customer Agreement invoice
+
+The invoice provides a summary of your charges and provides instructions for payment. It’s available for
+download in the Portable Document Format (.pdf) for commercial customers from Microsoft Store for Business [Microsoft Store for Business - Invoice](https://businessstore.microsoft.com/manage/payments-billing/invoices) or can be sent via email. This article applies to invoices generated for a Microsoft Customer Agreement billing account. Check if you have a [Microsoft Customer Agreement](https://businessstore.microsoft.com/manage/organization/agreements).
+
+## General invoice information
+Invoices are your bill from Microsoft. A few things to note:
+
+- **Invoice schedule** - You’re invoiced on a monthly basis. You can find out which day of the month you receive invoices by checking invoice date under billing profile overview in [Microsoft Store for Business](https://businessstore.microsoft.com/manage/payments-billing/billing-profiles). Charges that occur between the end of the billing period and the invoice date are included in the next month's invoice, since they are in the next billing period. The billing period start and end dates for each invoice are listed in the invoice PDF above **Billing Summary**.
+- **Billing profile** - Billing profiles are created during your purchase. Invoices are created for each billing profile. Billing profiles let you customize what products are purchased, how you pay for them, and who can make purchases. For more information, see [Understand billing profiles](billing-profile.md)
+- **Items included** - Your invoice includes total charges for all first and third-party software and hardware products purchased under a Microsoft Customer Agreement. That includes items purchased from Microsoft Store for Business and Azure Marketplace.
+- **Charges** - Your invoice provides information about products purchased and their related charges and taxes. Purchases are aggregated to provide a concise view of your bill.
+- **International customers** - Charges on invoices for international customers are converted to their local currencies. Exchange rate information is listed at the bottom of the invoice.
+
+## Online invoice
+For Store for Business customers, invoices are also available online. A few things to note:
+- **Link to online invoice** - Available from your PDF invoice, and from an email notification.
+- **Invoice details** - Expandable view of the charges on your invoice, so you can see more details for each item.
+- **Pricing details** - Additional information including discounting and pricing details.
+- **Pay online** - Option to make a payment online from the invoice.
+- **Azure cost management** - For Azure customers, online invoices include a link to Azure cost management.
+
+**To view your online invoice**
+1. Sign in to [Microsoft Store for Business]( https://businessstore.microsoft.com/).
+2. Select **Manage**, and then select **Billing and payments**.
+3. Select an invoice from the list to view your online invoice.
+
+## Detailed terms and descriptions of your invoice
+The following sections list the important terms that you see on your
+invoice and descriptions for each term.
+
+### Understand the invoice summary
+
+The **Invoice Summary** is on the top of the first page and shows information about your billing profile and how you pay.
+
+
+
+
+| Term | Description |
+| --- | --- |
+| Sold to |Address of your legal entity, found in billing account properties|
+| Bill to |Billing address of the billing profile receiving the invoice, found in billing profile properties|
+| Billing Profile |The name of the billing profile receiving the invoice |
+| P.O. number |An optional purchase order number, assigned by you for tracking |
+| Invoice number |A unique, Microsoft-generated invoice number used for tracking purposes |
+| Invoice date |Date that the invoice is generated, typically five to 12 days after end of the Billing cycle. You can check your invoice date in billing profile properties.|
+| Payment terms |How you pay for your Microsoft bill. *Net 30 days* means you pay by check or wire transfer within 30 days of the invoice date. |
+
+### Understand the billing summary
+The **Billing Summary** shows the charges against the billing profile since the previous billing period, any credits that were applied, tax, and the total amount due.
+
+
+
+
+| Term | Description |
+| --- | --- |
+| Charges|Total number of Microsoft charges for this billing profile since the last billing period |
+| Credits |Credits you received from returns |
+| Azure credits applied |Your Azure credits that are automatically applied to Azure charges each billing period |
+| Subtotal |The pre-tax amount due |
+| Tax |The type and amount of tax that you pay, depending on the country of your billing profile. If you don't have to pay tax, then you won't see tax on your invoice. |
+| Estimated total savings |The estimated total amount you saved from effective discounts. If applicable, effective discount rates are listed beneath the purchase line items in Details by Invoice Section. |
+
+### Understand your charges
+You'll see the charges, tax, and the total amount due. Azure customers will also see the amount of Azure credits applied.
+
+`Total = Charges - Azure Credit + Tax`
+
+The details show the cost broken down by product order name. For Azure customers, this might be organized by invoice section. For more information about how invoice sections are used with Azure products, see [Understand invoice sections](https://review.docs.microsoft.com/azure/billing/billing-mca-overview?branch=release-modern-billing#understand-invoice-sections).
+Within each product order, cost is broken down by service family.
+
+The total amount due for each service family is calculated by subtracting Azure credits from credits/charges and adding tax:
+
+`Total = Charges/Credits - Azure Credit + Tax`
+
+
+
+| Term |Description |
+| --- | --- |
+| Unit price | The effective unit price of the service (in pricing currency) that is used to the rate the usage. This is unique for a product, service family, meter, and offer. |
+| Qty | Quantity purchased or consumed during the billing period |
+| Charges/Credits | Net amount of charges after credits/refunds are applied |
+| Azure Credit | The amount of Azure credits applied to the Charges/Credits|
+| Tax rate | Tax rate(s) depending on country |
+| Tax amount | Amount of tax applied to purchase based on tax rate |
+| Total | The total amount due for the purchase |
+
+### How to pay
+At the bottom of the invoice, there are instructions for paying your bill. You can pay by check, wire, or online. If you pay online, you can use a credit/debit card or Azure credits, if applicable.
+
+### Publisher information
+If you have third-party services in your bill, the name and address of each publisher is listed at the bottom of your invoice.
+
+### Exchange rate
+If prices were converted to your local currency, the exchange rates are listed in this section at the bottom of the invoice. All Azure charges are priced in USD and third-party services are priced in the seller's currency.
+
+## Next steps
+If there are Azure charges on your invoice that you would like more details on, see [Understand the Azure charges on your Microsoft Customer Agreement invoice](https://review.docs.microsoft.com/en-us/azure/billing/billing-understand-your-invoice-mca?branch=release-modern-billing).
+
+## Need help? Contact us.
+
+If you have questions or need help with your Azure charges, [create a support request with Azure support](https://portal.azure.com/#blade/Microsoft_Azure_Support/HelpAndSupportBlade/newsupportrequest).
+
+If you have questions or need help with your invoice in Microsoft Store for Business, [create a support request with Store for Business support](https://businessstore.microsoft.com).
diff --git a/store-for-business/images/billing-acct-roles.png b/store-for-business/images/billing-acct-roles.png
new file mode 100644
index 0000000000..6977bef250
Binary files /dev/null and b/store-for-business/images/billing-acct-roles.png differ
diff --git a/store-for-business/images/billingsummary.png b/store-for-business/images/billingsummary.png
new file mode 100644
index 0000000000..9f45179ead
Binary files /dev/null and b/store-for-business/images/billingsummary.png differ
diff --git a/store-for-business/images/invoicesectiondetails.png b/store-for-business/images/invoicesectiondetails.png
new file mode 100644
index 0000000000..cdaac8423e
Binary files /dev/null and b/store-for-business/images/invoicesectiondetails.png differ
diff --git a/store-for-business/images/invoicesummary.png b/store-for-business/images/invoicesummary.png
new file mode 100644
index 0000000000..c17e7f0713
Binary files /dev/null and b/store-for-business/images/invoicesummary.png differ
diff --git a/store-for-business/images/purchasing-roles.png b/store-for-business/images/purchasing-roles.png
new file mode 100644
index 0000000000..e45d9294f5
Binary files /dev/null and b/store-for-business/images/purchasing-roles.png differ
diff --git a/store-for-business/manage-settings-microsoft-store-for-business.md b/store-for-business/manage-settings-microsoft-store-for-business.md
index 995d597ff5..77cce4033a 100644
--- a/store-for-business/manage-settings-microsoft-store-for-business.md
+++ b/store-for-business/manage-settings-microsoft-store-for-business.md
@@ -10,7 +10,7 @@ author: TrudyHa
ms.author: TrudyHa
ms.topic: conceptual
ms.localizationpriority: medium
-ms.date: 10/17/2017
+ms.date: 2/19/2018
---
# Manage settings for Microsoft Store for Business and Education
@@ -28,5 +28,6 @@ You can add users and groups, as well as update some of the settings associated
| ----- | ----------- |
| [Update Microsoft Store for Business and Education account settings](update-microsoft-store-for-business-account-settings.md) | **Billing - Account profile** in Microsoft Store for Business shows information about your organization that you can update. Payment options can be managed on **Billing - Payment methods**, and offline license settings can be managed on **Settings - Shop**. |
| [Manage user accounts in Microsoft Store for Business and Education](manage-users-and-groups-microsoft-store-for-business.md) | Microsoft Store for Business manages permissions with a set of roles. You can [assign these roles to individuals in your organization](roles-and-permissions-microsoft-store-for-business.md) and to groups.|
+| [Understand your invoice](billing-understand-your-invoice-msfb.md) | Information on invoices for products and services bought under the Microsoft Customer Agreement.|
diff --git a/store-for-business/payment-methods.md b/store-for-business/payment-methods.md
new file mode 100644
index 0000000000..e67c02d7b6
--- /dev/null
+++ b/store-for-business/payment-methods.md
@@ -0,0 +1,51 @@
+---
+title: Payment methods for commercial customers
+description: Learn what payment methods are available in Store for Business and M365 admin center
+keywords: payment method, credit card, debit card, add credit card, update payment method
+ms.prod: w10
+ms.mktglfcycl: manage
+ms.sitesec: library
+ms.pagetype: store
+author: trudyha
+ms.author: TrudyHa
+ms.topic: conceptual
+ms.localizationpriority: medium
+ms.date: 03/01/2019
+---
+
+# Payment methods
+You can purchase products and services from Microsoft Store for Business using your credit card. You can enter your credit card information on **Payment methods**, or when you purchase an app. We currently accept these credit cards:
+- VISA
+- MasterCard
+- Discover
+- American Express
+- Japan Commercial Bureau (JCB)
+
+> [!NOTE]
+> Not all cards available in all countries. When you add a payment option, Microsoft Store for Business shows which cards are available in your region.
+
+## Add a payment method
+**To add a new payment option**
+
+1. Sign in to [Microsoft Store for Business](https://businessstore.microsoft.com) or [Store for Education](https://educationstore.microsoft.com).
+2. Select **Manage**, select **Billing & payments**, and then select **Payments methods**.
+3. Select **Add a payment options**, and then select the type of credit card that you want to add.
+4. Add information to required fields, and then select **Add**.
+
+Once you select **Add**, the information you provided will be validated with a test authorization transaction and, if validated, the payment option will be added to your list of available payment options. Otherwise, you will be prompted for additional information or notified if there are any issues.
+
+> [!NOTE]
+> When adding credit or debit cards, you may be prompted to enter a CVV. The CVV is only used for verification purposes and is not stored in our systems after validation.
+
+## Edit payment method
+**To update a payment option**
+
+1. Sign in to [Microsoft Store for Business](https://businessstore.microsoft.com) or [Store for Education](https://educationstore.microsoft.com).
+2. Click **Manage**, click **Billing & payments**, and then click **Payments methods**.
+3. Select the payment option that you want to update, select the ellipses, and then choose **Edit payment method**.
+4. Enter any updated information in the appropriate fields, and then se;ect**Save**.
+
+Once you click **Update**, the information you provided will be validated with a test authorization transaction and, if validated, the payment option will be added to your list of available payment options. Otherwise, you will be prompted for additional information or notified if there are any problems.
+
+> [!NOTE]
+> Certain actions, like updating or adding a payment option, require temporary “test authorization” transactions to validate the payment option. These may appear on your statement as $0.00 authorizations or as small pending transactions. These transactions are temporary and should not impact your account unless you make several changes in a short period of time, or have a low balance.
\ No newline at end of file
diff --git a/store-for-business/roles-and-permissions-microsoft-store-for-business.md b/store-for-business/roles-and-permissions-microsoft-store-for-business.md
index 22e03ceda8..2b6e890314 100644
--- a/store-for-business/roles-and-permissions-microsoft-store-for-business.md
+++ b/store-for-business/roles-and-permissions-microsoft-store-for-business.md
@@ -1,6 +1,7 @@
---
title: Roles and permissions in Microsoft Store for Business and Education (Windows 10)
description: The first person to sign in to Microsoft Store for Business or Microsoft Store for Education must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees.
+keywords: roles, permissions
ms.assetid: CB6281E1-37B1-4B8B-991D-BC5ED361F1EE
ms.prod: w10
ms.mktglfcycl: manage
@@ -10,17 +11,10 @@ author: TrudyHa
ms.author: TrudyHa
ms.topic: conceptual
ms.localizationpriority: medium
-ms.date: 8/7/2018
+ms.date: 03/01/2019
---
# Roles and permissions in Microsoft Store for Business and Education
-
-
-**Applies to**
-
-- Windows 10
-- Windows 10 Mobile
-
The first person to sign in to Microsoft Store for Business or Microsoft Store for Education must be a Global Admin of the Azure Active Directory (AD) tenant. Once the Global Admin has signed in, they can give permissions to others employees.
Microsoft Store for Business and Education has a set of roles that help admins and employees manage access to apps and tasks for Microsoft Store. Employees with these roles will need to use their Azure AD account to access the Store. Global Administrators and global user accounts that are used with other Microsoft services, such as Azure, or Office 365 can sign in to Microsoft Store. Global user accounts have some permissions in Microsoft Store, and Microsoft Store has a set of roles that help IT admins and employees manage access to apps and tasks for Microsoft Store.
@@ -33,69 +27,60 @@ This table lists the global user accounts and the permissions they have in Micro
| ------------------------------ | --------------------- | --------------------- |
| Sign up for Microsoft Store for Business and Education | X |
| Modify company profile settings | X | |
-| Acquire apps | X | X |
+| Purchase apps | X | X |
| Distribute apps | X | X |
| Purchase subscription-based software | X | X |
-- **Global Administrator** - IT Pros with this account have full access to Microsoft Store. They can do everything allowed in the Microsoft Store Admin role, plus they can sign up for Microsoft Store.
+**Global Administrator** - IT Pros with this account have full access to Microsoft Store. They can do everything allowed in the Microsoft Store Admin role, plus they can sign up for Microsoft Store.
-- **Billing Administrator** - IT Pros with this account have the same permissions as Microsoft Store Purchaser role.
+**Billing Administrator** - IT Pros with this account have the same permissions as Microsoft Store Purchaser role.
-## Microsoft Store roles and permissions
-
-Microsoft Store for Business has a set of roles that help IT admins and employees manage access to apps and tasks for Microsoft Store. Employees with these roles will need to use their Azure AD account to access Microsoft Store.
+## Billing account roles and permissions
+There are a set of roles, managed at your billing account level, that help IT admins and employees manage access to and tasks for Microsoft Store. Employees with these roles will need to use their Azure AD account to access Microsoft Store for Business.
This table lists the roles and their permissions.
-| | Admin | Purchaser | Device Guard signer |
-| ------------------------------ | ------ | -------- | ------------------- |
-| Assign roles | X | | |
-| Manage Microsoft Store for Business and Education settings | X | | |
-| Acquire apps | X | X | |
-| Distribute apps | X | X | |
-| Sign policies and catalogs | X | | |
-| Sign Device Guard changes | X | | X |
-
+| Role | Buy from
Microsoft Store | Assign
roles | Edit
account | Sign
agreements | View
account |
+| ------------------------| ------ | -------- | ------ | -------| -------- |
+| Billing account owner | X | X | X | X | X |
+| Billing account contributor | | | X | X | X |
+| Billing account reader | | | | | X |
+| Signatory | | | | X | X |
+
+## Purchasing roles and permissions
+There are also a set of roles for purchasing and managing items bought.
+This table lists the roles and their permissions.
+
+| Role | Buy from
Microsoft Store | Manage all items | Manage items
I buy |
+| ------------| ------ | -------- | ------ |
+| Purchaser | X | X | |
+| Basic purchaser | X | | X |
+
+## Assign roles
**To assign roles to people**
-1. Sign in to Microsoft Store for Business or Microsoft Store for Education.
+1. Sign in to [Microsoft Store for Business](https://businessstore.microsoft.com).
>[!Note]
- >You need to be a Global Administrator, or have the Microsoft Store Admin role to access the **Permissions** page.
+ >You need to be a Global Administrator, or have the Billing account owner role to access **Permissions**.
- To assign roles, you need to be a Global Administrator or a Store Administrator.
-
-2. Click **Settings**, and then choose **Permissions**.
-
- OR
-
- Click **Manage**, and then click **Permissions** on the left-hand menu.
-
-
-
-3. Click **Add people**, type a name, choose the role you want to assign, and click **Save** .
-
-
-
-4. If you don't find the name you want, you might need to add people to your Azure AD directory. For more information, see [Manage user accounts in Microsoft Store for Business and Education](manage-users-and-groups-microsoft-store-for-business.md).
-
+2. Select **Manage**, and then select **Permissions**.
+3. On **Roles**, or **Purchasing roles**, select **Assing roles**.
+4. Enter a name, choose the role you want to assign, and select **Save**.
+ If you don't find the name you want, you might need to add people to your Azure AD directory. For more information, see [Manage user accounts](manage-users-and-groups-microsoft-store-for-business.md).
\ No newline at end of file
diff --git a/store-for-business/settings-reference-microsoft-store-for-business.md b/store-for-business/settings-reference-microsoft-store-for-business.md
index 04db2ea942..fa03ac4ff7 100644
--- a/store-for-business/settings-reference-microsoft-store-for-business.md
+++ b/store-for-business/settings-reference-microsoft-store-for-business.md
@@ -10,23 +10,17 @@ author: TrudyHa
ms.author: TrudyHa
ms.topic: conceptual
ms.localizationpriority: medium
-ms.date: 11/01/2017
+ms.date: 03/01/2019
---
# Settings reference: Microsoft Store for Business and Education
-
-**Applies to**
-
-- Windows 10
-- Windows 10 Mobile
-
The Microsoft Store for Business and Education has a group of settings that admins use to manage the store.
| Setting | Description | Location under **Manage** |
| ------- | ----------- | ------------------------------ |
-| Account information | Manage organization information. For more information, see [Manage settings for the Microsoft Store for Business and Education](update-microsoft-store-for-business-account-settings.md).| **Billing - Account profile** |
-| Payment options | Manage payment options. For more information, see [Manage settings for the Microsoft Store for Business and Education](update-microsoft-store-for-business-account-settings.md#payment-options).| **Billing - Payment methods** |
+| Billing account information | Manage organization information. For more information, see [Manage settings for the Microsoft Store for Business and Education](update-microsoft-store-for-business-account-settings.md).| **Billing accounts** |
+| Payment options | Manage payment options. For more information, see [Manage settings for the Microsoft Store for Business and Education](payment-methods.md).| **Billing & payments - Payment methods** |
| Private store | Update the name for your private store. The new name will be displayed on a tab in the Store. For more information, see [Manage private store settings](manage-private-store-settings.md). | **Settings - Distribute** |
| Offline licensing | Configure whether or not to make offline-licensed apps available in the Microsoft Store for Business and Education. For more information, see [Distribute offline apps](distribute-offline-apps.md). | **Settings - Shop** |
| Allow users to shop | Configure whether or not people in your organization or school can see and use the shop function in Store for Business or Store for Education. For more information, see [Allow users to shop](acquire-apps-microsoft-store-for-business.md#allow-users-to-shop). | **Settings - Shop** |
@@ -34,5 +28,5 @@ The Microsoft Store for Business and Education has a group of settings that admi
| App request | Configure whether or not people in your organization can request apps for admins to purchase. For more information, see [Distribute offline apps](acquire-apps-microsoft-store-for-business.md). | **Settings - Distribute** |
| Management tools | Management tools that are synced with Azure AD are listed on this page. You can choose one to use for managing app updates and distribution. For more information, see [Configure MDM provider](configure-mdm-provider-microsoft-store-for-business.md). | **Settings - Distribute** |
| Device Guard signing | Use the Device Guard signing portal to add unsigned apps to a code integrity policy, or to sign code integrity policies. For more information, see [Device Guard signing portal](device-guard-signing-portal.md). | **Settings - Devices** |
-| Permissions | Manage permissions for your employees. For more information, see [Roles and permissions in the Microsoft Store for Business and Education](roles-and-permissions-microsoft-store-for-business.md). | **Permissions - Roles** and **Permissions - Blocked basic purchasers** |
+| Permissions | Manage permissions for your employees. For more information, see [Roles and permissions in the Microsoft Store for Business and Education](roles-and-permissions-microsoft-store-for-business.md). | **Permissions - Roles**, **Permissions - Purchasing roles**, and **Permissions - Blocked basic purchasers** |
| Line-of-business (LOB) publishers | Invite devs to become LOB publishers for your organization. Existing LOB publishers are listed on the page, and you can deactivate or invite them again. For more information, see [Work with line-of-business apps](working-with-line-of-business-apps.md). | **Permissions - Line-of-business apps** |
diff --git a/store-for-business/update-microsoft-store-for-business-account-settings.md b/store-for-business/update-microsoft-store-for-business-account-settings.md
index 3ac104dedf..46dd73d807 100644
--- a/store-for-business/update-microsoft-store-for-business-account-settings.md
+++ b/store-for-business/update-microsoft-store-for-business-account-settings.md
@@ -1,6 +1,7 @@
---
-title: Update Microsoft Store for Business and Microsoft Store for Education account settings (Windows 10)
-description: The Account information page in Microsoft Store for Business and Microsoft Store for Education shows information about your organization that you can update, including country or region, organization name, default domain, and language preference.
+title: Update Microsoft Store for Business and Microsoft Store for Education billing account settings (Windows 10)
+description: The billing account page in Microsoft Store for Business and Microsoft Store for Education shows information about your organization that you can update, including country or region, organization contact info, agreements with Microsoft and admin approvals.
+keywords: billing accounts, organization info
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
@@ -9,17 +10,16 @@ author: TrudyHa
ms.author: TrudyHa
ms.topic: conceptual
ms.localizationpriority: medium
-ms.date: 10/17/2017
+ms.date: 03/01/2019
---
# Update Microsoft Store for Business and Microsoft Store for Education account settings
+A billing account contains defining information about your organization.
-**Applies to**
+>[!NOTE]
+>Billing accounts are available in Microsoft Store for Business, and M365 admin center preview. For more infomation, see [aka.ms/aboutM365preview](https://aka.ms/aboutM365preview).
-- Windows 10
-- Windows 10 Mobile
-
-The **Payments & billing** page in Microsoft Store for Business allows you to manage organization information, billing information, and payment options. The organization information and payment options are required before you can acquire apps that have a price.
+The **Billing account** page allows you to manage organization information, purchasing agreements that you have with Microsoft, and admin approvals. The organization information and payment options are required before you can shop for products that have a price.
## Organization information
@@ -27,17 +27,19 @@ We need your business address, email contact, and tax-exemption certificates tha
### Business address and email contact
-Before purchasing apps that have a fee, you need to add or update your organization's business address, and contact email address.
+Before purchasing apps that have a fee, you need to add or update your organization's business address, contact email address, and contact name.
We use the Business address to calculate sales tax. If your organization's address has already been entered for other commercial purchases through Microsoft Store, or through other online purchases such as Office 365 or Azure subscriptions, then we’ll use the same address in Microsoft Store for Business and Microsoft Store for Education. If we don’t have an address, we’ll ask you to enter it during your first purchase.
We need an email address in case we need to contact you about your Microsoft Store for Business and for Education account. This email account should reach the admin for your organization’s Office 365 or Azure AD tenant that is used with Microsoft Store.
-**To update Organization information**
+**To update billing account information**
1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://educationstore.microsoft.com)
-2. Click **Manage**, click **Billing**, **Account profile**, and then click **Edit**.
+2. Select **Manage**, and then select **Billing accounts**.
+3. On **Overview**, select **Edit billing account information**.
+4. Make your updates, and then select **Save**.
-## Organization tax information
+### Organization tax information
Taxes for Microsoft Store for Business purchases are determined by your business address. Businesses in these countries can provide their VAT number or local equivalent:
- Austria
- Belgium
@@ -72,7 +74,7 @@ Taxes for Microsoft Store for Business purchases are determined by your business
- Switzerland
- United Kingdom
-These countries can provide their VAT number or local equivalent in **Payments & billing**.
+These countries can provide their VAT number or local equivalent on their **Billing account** information.
|Market| Tax identifier |
|------|----------------|
@@ -90,7 +92,7 @@ If you qualify for tax-exempt status in your market, start a service request to
**To start a service request**
1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com).
-2. Click **Manage**, click **Support**, and then under **Store settings & configuration** click **Create technical support ticket**.
+2. Select **Manage**, click **Support**, and then under **Store settings & configuration** select **Create technical support ticket**.
You’ll need this documentation:
@@ -101,7 +103,6 @@ You’ll need this documentation:
| Ireland | 13B/56A Tax Exemption Certificate|
| International organizations that hold tax exaemption | Certification / letter confirmation from local tax authorities |
-
### Calculating tax
Sales taxes are calculated against the unit price, and then aggregated.
@@ -113,41 +114,15 @@ For example:
($1.29 X .095) X 100 = $12.25
-## Payment options
-You can purchase apps from Microsoft Store for Business using your credit card. You can enter your credit card information on Account Information, or when you purchase an app. We currently accept these credit cards:
-1. VISA
-2. MasterCard
-3. Discover
-4. American Express
-5. Japan Commercial Bureau (JCB)
+## Agreements
+Each billing account inculdes access to the purchasing agreements your organization has signed with Microsoft. This could include:
+- Microsoft Enterprise Agreement
+- Select agreements
+- Open agreements
+- Microsoft customer agreement
-> [!NOTE]
-> Not all cards available in all countries. When you add a payment option, Microsoft Store for Business shows which cards are available in your region.
-
-**To add a new payment option**
-
-1. Sign in to the [Store for Business](https://businessstore.microsoft.com) or [Store for Education](https://educationstore.microsoft.com).
-2. Click **Manage**, click **Billing**, and then click **Payments methods**.
-3. Click **Add a payment options**, and then select the type of credit card that you want to add.
-4. Add information to required fields, and then click **Next**.
-
-Once you click Next, the information you provided will be validated with a test authorization transaction and, if validated, the payment option will be added to your list of available payment options. Otherwise, you will be prompted for additional information or notified if there are any problems.
-
-> [!NOTE]
-> When adding credit or debit cards, you may be prompted to enter a CVV. The CVV is only used for verification purposes and is not stored in our systems after validation.
-
-**To update a payment option**
-
-1. Sign in to the [Microsoft Store for Business](https://businessstore.microsoft.com) or [Microsoft Store for Education](https://educationstore.microsoft.com).
-2. Click **Manage**, click **Billing**, and then click **Payments methods**.
-3. Select the payment option that you want to update, and then click **Update**.
-4. Enter any updated information in the appropriate fields, and then click **Next**.
-Once you click **Next**, the information you provided will be validated with a test authorization transaction and, if validated, the payment option will be added to your list of available payment options. Otherwise, you will be prompted for additional information or notified if there are any problems.
-
-> [!NOTE]
-> Certain actions, like updating or adding a payment option, require temporary “test authorization” transactions to validate the payment option. These may appear on your statement as $0.00 authorizations or as small pending transactions. These transactions are temporary and should not impact your account unless you make several changes in a short period of time, or have a low balance.
-
-## Offline licensing
+If you there is an updated version of the Microsoft customer agreement for you to sign, you'll be prompted to on **Agreements**, or during a purchase.
+
\ No newline at end of file
diff --git a/windows/client-management/mdm/images/custom-profile-prevent-device-ids.png b/windows/client-management/mdm/images/custom-profile-prevent-device-ids.png
index d949232d44..ef6c3f78cb 100644
Binary files a/windows/client-management/mdm/images/custom-profile-prevent-device-ids.png and b/windows/client-management/mdm/images/custom-profile-prevent-device-ids.png differ
diff --git a/windows/client-management/mdm/images/custom-profile-prevent-other-devices.png b/windows/client-management/mdm/images/custom-profile-prevent-other-devices.png
new file mode 100644
index 0000000000..1c92a17f8c
Binary files /dev/null and b/windows/client-management/mdm/images/custom-profile-prevent-other-devices.png differ
diff --git a/windows/client-management/mdm/oma-dm-protocol-support.md b/windows/client-management/mdm/oma-dm-protocol-support.md
index c0369b83bb..29344603d2 100644
--- a/windows/client-management/mdm/oma-dm-protocol-support.md
+++ b/windows/client-management/mdm/oma-dm-protocol-support.md
@@ -13,7 +13,7 @@ ms.date: 06/26/2017
# OMA DM protocol support
-The OMA DM client communicates with the server over HTTPS and uses DM Sync (OMA DM v1.2) as the message payload. This topic describes the OMA DM functionality that the DM client supports in general. The full description of the OMA DM protocol v1.2 can be found at the [OMA website](https://go.microsoft.com/fwlink/p/?LinkId=267526).
+The OMA DM client communicates with the server over HTTPS and uses DM Sync (OMA DM v1.2) as the message payload. This topic describes the OMA DM functionality that the DM client supports in general. The full description of the OMA DM protocol v1.2 can be found at the [OMA website](https://www.openmobilealliance.org/release/DM/V1_2-20070209-A/OMA-TS-DM_Protocol-V1_2-20070209-A.pdf).
## In this topic
@@ -62,7 +62,7 @@ The following table shows the OMA DM standards that Windows uses.
DM protocol commands |
-The following list shows the commands that are used by the device. For further information about the OMA DM command elements, see "SyncML Representation Protocol Device Management Usage (OMA-SyncML-DMRepPro-V1_1_2-20030613-A)" available from the [OMA website](https://go.microsoft.com/fwlink/p/?LinkId=267526).
+ | The following list shows the commands that are used by the device. For further information about the OMA DM command elements, see "SyncML Representation Protocol Device Management Usage (OMA-SyncML-DMRepPro-V1_1_2-20030613-A)" available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/).
Add (Implicit Add supported)
Alert (DM alert): Generic alert (1226) is used by enterprise management client when the user triggers an MDM unenrollment action from the device or when a CSP finishes some asynchronous actions. Device alert (1224) is used to notify the server some device triggered event.
@@ -146,7 +146,7 @@ The following table shows the OMA DM standards that Windows uses.
## OMA DM protocol common elements
-Common elements are used by other OMA DM element types. The following table lists the OMA DM common elements used to configure the devices. For more information about OMA DM common elements, see "SyncML Representation Protocol Device Management Usage" (OMA-SyncML-DMRepPro-V1\_1\_2-20030613-A) available from the [OMA website](https://go.microsoft.com/fwlink/p/?LinkId=526900).
+Common elements are used by other OMA DM element types. The following table lists the OMA DM common elements used to configure the devices. For more information about OMA DM common elements, see "SyncML Representation Protocol Device Management Usage" (OMA-SyncML-DMRepPro-V1_1_2-20030613-A) available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_1_2-20031209-A/).
@@ -301,15 +301,15 @@ The following table shows the sequence of events during a typical DM session.
-
-The step numbers in the table do not represent message identification numbers (MsgID). All messages from the server must have a MsgID that is unique within the session, starting at 1 for the first message, and increasing by an increment of 1 for each additional message. For more information about MsgID and OMA SyncML protocol, see "OMA Device Management Representation Protocol" (OMA-TS-DM\_RepPro-V1\_2-20070209-A) available from the [OMA website](https://go.microsoft.com/fwlink/p/?LinkId=526900).
+
+The step numbers in the table do not represent message identification numbers (MsgID). All messages from the server must have a MsgID that is unique within the session, starting at 1 for the first message, and increasing by an increment of 1 for each additional message. For more information about MsgID and OMA SyncML protocol, see "OMA Device Management Representation Protocol" (DM_RepPro-V1_2-20070209-A) available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_2-20070209-A/).
During OMA DM application level mutual authentication, if the device response code to Cred element in the server request is 212, no further authentication is needed for the remainder of the DM session. In the case of the MD5 authentication, the Chal element can be returned. Then the next nonce in Chal must be used for the MD5 digest when the next DM session is started.
If a request includes credentials and the response code to the request is 200, the same credential must be sent within the next request. If the Chal element is included and the MD5 authentication is required, a new digest is created by using the next nonce via the Chal element for next request.
-For more information about Basic or MD5 client authentication, MD5 server authentication, MD5 hash, and MD5 nonce, see the OMA Device Management Security specification (OMA-TS-DM\_Security-V1\_2\_1-20080617-A), authentication response code handling and step-by-step samples in OMA Device Management Protocol specification (OMA-TS-DM\_Protocol-V1\_2\_1-20080617-A), available from the [OMA website](https://go.microsoft.com/fwlink/p/?LinkId=526900).
+For more information about Basic or MD5 client authentication, MD5 server authentication, MD5 hash, and MD5 nonce, see the OMA Device Management Security specification (OMA-TS-DM_Security-V1_2_1-20080617-A), authentication response code handling and step-by-step samples in OMA Device Management Protocol specification (OMA-TS-DM_Protocol-V1_2_1-20080617-A), available from the [OMA website](https://www.openmobilealliance.org/release/DM/V1_2_1-20080617-A/).
## User targeted vs. Device targeted configuration
diff --git a/windows/client-management/mdm/policy-csp-deviceinstallation.md b/windows/client-management/mdm/policy-csp-deviceinstallation.md
index 7380b5d410..61f823bd03 100644
--- a/windows/client-management/mdm/policy-csp-deviceinstallation.md
+++ b/windows/client-management/mdm/policy-csp-deviceinstallation.md
@@ -443,11 +443,10 @@ To verify the policy is applied, check C:\windows\INF\setupapi.dev.log and see i
<<< [Exit status: SUCCESS]
```
-Windows Defender ATP also blocks installation and usage of prohibited peripherals by using a custom profile in Intune.
+You can also block installation by using a custom profile in Intune.
-For example, this custom profile blocks installation and usage of USB devices with hardware IDs "USBSTOR\DiskVendorCo" and "USBSTOR\DiskSanDisk_Cruzer_Glide_3.0", and applies to USB devices with matching hardware IDs that are already installed.
+
-
@@ -546,6 +545,13 @@ To verify the policy is applied, check C:\windows\INF\setupapi.dev.log and see i
<<< [Exit status: SUCCESS]
```
+You can also block installation and usage of prohibited peripherals by using a custom profile in Intune.
+
+For example, this custom profile blocks installation and usage of USB devices with hardware IDs "USB\Composite" and "USB\Class_FF", and applies to USB devices with matching hardware IDs that are already installed.
+
+
+
+
**DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses**
diff --git a/windows/client-management/mdm/policy-csp-devicelock.md b/windows/client-management/mdm/policy-csp-devicelock.md
index e258974ff4..4d766ec5f7 100644
--- a/windows/client-management/mdm/policy-csp-devicelock.md
+++ b/windows/client-management/mdm/policy-csp-devicelock.md
@@ -724,7 +724,10 @@ The following list shows the supported values:
-Specifies the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked. Users can select any existing timeout value less than the specified maximum time in the Settings app. Note the Lumia 950 and 950XL have a maximum timeout value of 5 minutes, regardless of the value set by this policy.
+Specifies the maximum amount of time (in minutes) allowed after the device is idle that will cause the device to become PIN or password locked. Users can select any existing timeout value less than the specified maximum time in the Settings app.
+
+* On Mobile, the Lumia 950 and 950XL have a maximum timeout value of 5 minutes, regardless of the value set by this policy.
+* On HoloLens, this timeout is controlled by the device's system sleep timeout, regardless of the value set by this policy.
> [!NOTE]
> This policy must be wrapped in an Atomic command.
diff --git a/windows/client-management/mdm/uefi-csp.md b/windows/client-management/mdm/uefi-csp.md
index f434251f74..85542e6932 100644
--- a/windows/client-management/mdm/uefi-csp.md
+++ b/windows/client-management/mdm/uefi-csp.md
@@ -17,6 +17,9 @@ The UEFI configuration service provider (CSP) interfaces to UEFI's Device Firmwa
> [!Note]
> The UEFI CSP version published in Windows 10, version 1803 is replaced with this one (version 1809).
+> [!Note]
+> The production UEFI CSP is present in 1809, but it depends upon the Device Firmware Configuration Interface (DFCI) and UEFI firmware to comply with this interface. The specification for this interface and compatible firmware is not yet available.
+
The following diagram shows the UEFI CSP in tree format.

@@ -124,4 +127,4 @@ Value type is Base64. Supported operation is Replace.
**Settings2/Result**
Retrieves the binary result package of previous Settings2/Apply operation. This binary package contains XML describing the action taken for each individual setting.
-Supported operation is Get.
\ No newline at end of file
+Supported operation is Get.
diff --git a/windows/client-management/mdm/vpnv2-csp.md b/windows/client-management/mdm/vpnv2-csp.md
index fe6bdbb4ad..4142e8244f 100644
--- a/windows/client-management/mdm/vpnv2-csp.md
+++ b/windows/client-management/mdm/vpnv2-csp.md
@@ -448,6 +448,8 @@ Required for native profiles. Type of tunneling protocol used. This value can be
Value type is chr. Supported operations include Get, Add, Replace, and Delete.
+> **Note** The **Automatic** option means that the device will try each of the built-in tunneling protocols until one succeeds. It will attempt protocols in following order: IKEv2, PPTP and then L2TP. This order is not customizable.
+
**VPNv2/***ProfileName***/NativeProfile/Authentication**
Required node for native profile. It contains authentication information for the native VPN profile.
diff --git a/windows/configuration/start-layout-troubleshoot.md b/windows/configuration/start-layout-troubleshoot.md
index 635ee7e17a..cb0103ffff 100644
--- a/windows/configuration/start-layout-troubleshoot.md
+++ b/windows/configuration/start-layout-troubleshoot.md
@@ -300,6 +300,33 @@ C:\Windows\System32\tdlrecover.exe -reregister -resetlayout -resetcache
Although a reboot is not required, it may help clear up any residual issues after the command is run.
+### Symptoms: Start Menu and Apps cannot start after upgrade to Windows 10 version 1809 when Symantec Endpoint Protection is installed
+
+**Description** Start Menu, Search and Apps do not start after you upgrade a Windows 7-based computer that has Symantec Endpoint Protection installed to Windows 10 version 1809.
+
+**Cause** This occurs because of a failure to load sysfer.dll. During upgrade, the setup process does not set the privilege group "All Application Packages" on sysfer.dll and other Symantec modules.
+
+**Resolution** This issue was fixed by the Windows Cumulative Update that were released on December 5, 2018—KB4469342 (OS Build 17763.168).
+
+If you have already encountered this issue, use one of the following two options to fix the issue:
+
+**Option 1** Remove sysfer.dll from system32 folder and copy it back. Windows will set privilege automatically.
+
+**Option 2**
+
+1. Locate the directory C:\Windows\system32.
+
+2. Right-click on sysfer.dll and choose **Properties**.
+
+3. Switch to the **Security** tab.
+
+4. Confirm that **All Application Packages** group is missing.
+
+5. Click **Edit**, and then click **Add** to add the group.
+
+6. Test Start and other Apps.
+
+
diff --git a/windows/configuration/ue-v/uev-getting-started.md b/windows/configuration/ue-v/uev-getting-started.md
index de3fecb42b..a4a8ead75e 100644
--- a/windows/configuration/ue-v/uev-getting-started.md
+++ b/windows/configuration/ue-v/uev-getting-started.md
@@ -110,7 +110,7 @@ With Windows 10, version 1607 and later, the UE-V service is installed on user d
2. Navigate to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Microsoft** **User Experience Virtualization**.
-3. Double click **Use Users Experience Virtualization (UE-V)**.
+3. Double click **Use User Experience Virtualization (UE-V)**.
4. Select **Enabled** and click **OK**.
diff --git a/windows/deployment/add-store-apps-to-image.md b/windows/deployment/add-store-apps-to-image.md
index 7cd746c7c7..c61e28a736 100644
--- a/windows/deployment/add-store-apps-to-image.md
+++ b/windows/deployment/add-store-apps-to-image.md
@@ -7,8 +7,8 @@ ms.mktglfcycl: deploy
ms.localizationpriority: medium
ms.sitesec: library
ms.pagetype: deploy
-author: DaniHalfin
-ms.author: daniha
+author: greg-lindsay
+ms.author: greglin
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/how-windows-update-works.md b/windows/deployment/update/how-windows-update-works.md
index b073e9cd2f..8436f310a4 100644
--- a/windows/deployment/update/how-windows-update-works.md
+++ b/windows/deployment/update/how-windows-update-works.md
@@ -19,7 +19,7 @@ The Windows Update workflow has four core areas of functionality:
### Scan
1. Orchestrator schedules the scan.
-2. Orchestrator vertifies admin approvals and policies for download.
+2. Orchestrator verifies admin approvals and policies for download.
### Download
@@ -139,4 +139,4 @@ The action list describes all the files needed from WU, and what the install age
When the option to automatically install updates is configured, the Windows Update Orchestrator, in most cases, automatically restarts the PC for you after installing the updates. This is necessary because your PC may be insecure, or not fully updated, until a restart is completed. You can use Group Policy settings, mobile device management (MDM), or the registry (not recommended) to configure when devices will restart after a Windows 10 update is installed.
-For more information see [Manage device restarts after updates](waas-restart.md).
\ No newline at end of file
+For more information see [Manage device restarts after updates](waas-restart.md).
diff --git a/windows/deployment/update/waas-branchcache.md b/windows/deployment/update/waas-branchcache.md
index 074861843d..f155f00f4c 100644
--- a/windows/deployment/update/waas-branchcache.md
+++ b/windows/deployment/update/waas-branchcache.md
@@ -4,9 +4,9 @@ description: Use BranchCache to optimize network bandwidth during update deploym
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/waas-integrate-wufb.md b/windows/deployment/update/waas-integrate-wufb.md
index 9897eb371d..a0e4e4886c 100644
--- a/windows/deployment/update/waas-integrate-wufb.md
+++ b/windows/deployment/update/waas-integrate-wufb.md
@@ -4,9 +4,9 @@ description: Use Windows Update for Business deployments with management tools s
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/waas-manage-updates-configuration-manager.md b/windows/deployment/update/waas-manage-updates-configuration-manager.md
index e51a60fb0d..b222321f5b 100644
--- a/windows/deployment/update/waas-manage-updates-configuration-manager.md
+++ b/windows/deployment/update/waas-manage-updates-configuration-manager.md
@@ -4,9 +4,9 @@ description: System Center Configuration Manager provides maximum control over q
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 10/16/2017
---
diff --git a/windows/deployment/update/waas-manage-updates-wsus.md b/windows/deployment/update/waas-manage-updates-wsus.md
index 45492a47f7..4f72bbeb5d 100644
--- a/windows/deployment/update/waas-manage-updates-wsus.md
+++ b/windows/deployment/update/waas-manage-updates-wsus.md
@@ -4,9 +4,9 @@ description: WSUS allows companies to defer, selectively approve, choose when de
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 10/16/2017
---
diff --git a/windows/deployment/update/waas-mobile-updates.md b/windows/deployment/update/waas-mobile-updates.md
index c87647a798..84d896d30a 100644
--- a/windows/deployment/update/waas-mobile-updates.md
+++ b/windows/deployment/update/waas-mobile-updates.md
@@ -4,9 +4,9 @@ description: tbd
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/waas-optimize-windows-10-updates.md b/windows/deployment/update/waas-optimize-windows-10-updates.md
index 70cba0bcec..0045989a89 100644
--- a/windows/deployment/update/waas-optimize-windows-10-updates.md
+++ b/windows/deployment/update/waas-optimize-windows-10-updates.md
@@ -4,9 +4,9 @@ description: Two methods of peer-to-peer content distribution are available in W
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 09/24/2018
---
diff --git a/windows/deployment/update/waas-restart.md b/windows/deployment/update/waas-restart.md
index d663aecf1c..3a9036f170 100644
--- a/windows/deployment/update/waas-restart.md
+++ b/windows/deployment/update/waas-restart.md
@@ -4,9 +4,9 @@ description: tbd
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
index a4042a9e10..aae22f0a1e 100644
--- a/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
+++ b/windows/deployment/update/waas-servicing-channels-windows-10-updates.md
@@ -4,9 +4,9 @@ description: tbd
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 10/13/2017
---
diff --git a/windows/deployment/update/waas-wu-settings.md b/windows/deployment/update/waas-wu-settings.md
index bed1c38f39..b44107bdd2 100644
--- a/windows/deployment/update/waas-wu-settings.md
+++ b/windows/deployment/update/waas-wu-settings.md
@@ -4,9 +4,9 @@ description: Additional settings to control the behavior of Windows Update (WU)
ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/waas-wufb-group-policy.md b/windows/deployment/update/waas-wufb-group-policy.md
index 49a13d74fc..c400740a30 100644
--- a/windows/deployment/update/waas-wufb-group-policy.md
+++ b/windows/deployment/update/waas-wufb-group-policy.md
@@ -4,9 +4,9 @@ description: Configure Windows Update for Business settings using Group Policy.
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/update/waas-wufb-intune.md b/windows/deployment/update/waas-wufb-intune.md
index 7b60f589cb..f32cbbedeb 100644
--- a/windows/deployment/update/waas-wufb-intune.md
+++ b/windows/deployment/update/waas-wufb-intune.md
@@ -4,9 +4,9 @@ description: Configure Windows Update for Business settings using Microsoft Intu
ms.prod: w10
ms.mktglfcycl: manage
ms.sitesec: library
-author: DaniHalfin
+author: jaimeo
ms.localizationpriority: medium
-ms.author: daniha
+ms.author: jaimeo
ms.date: 07/27/2017
---
diff --git a/windows/deployment/upgrade/windows-10-upgrade-paths.md b/windows/deployment/upgrade/windows-10-upgrade-paths.md
index 91d6394973..a1a57c4f21 100644
--- a/windows/deployment/upgrade/windows-10-upgrade-paths.md
+++ b/windows/deployment/upgrade/windows-10-upgrade-paths.md
@@ -42,7 +42,6 @@ D = Edition downgrade; personal data is maintained, applications and settings ar
Windows 10 Pro Education |
Windows 10 Education |
Windows 10 Enterprise |
- Windows 10 Enterprise LTSC |
Windows 10 Mobile |
Windows 10 Mobile Enterprise |
|
@@ -264,17 +263,6 @@ D = Edition downgrade; personal data is maintained, applications and settings ar
|
|
-
- Enterprise LTSC |
- |
- |
- |
- |
- ✔ |
- ✔ |
- |
- |
-
Mobile |
|
diff --git a/windows/deployment/windows-10-enterprise-e3-overview.md b/windows/deployment/windows-10-enterprise-e3-overview.md
index 950c8553a1..2838a773e0 100644
--- a/windows/deployment/windows-10-enterprise-e3-overview.md
+++ b/windows/deployment/windows-10-enterprise-e3-overview.md
@@ -15,7 +15,7 @@ author: greg-lindsay
Windows 10 Enterprise E3 launched in the Cloud Solution Provider (CSP) channel on September 1, 2016. Windows 10 Enterprise E3 in CSP is a new offering that delivers, by subscription, exclusive features reserved for Windows 10 Enterprise edition. This offering is available through the Cloud Solution Provider (CSP) channel via the Partner Center as an online service. Windows 10 Enterprise E3 in CSP provides a flexible, per-user subscription for small- and medium-sized organizations (from one to hundreds of users). To take advantage of this offering, you must have the following:
-- Windows 10 Pro, version 1607 (also known as Windows 10 Anniversary Update) or later installed on the devices to be upgraded
+- Windows 10 Pro, version 1607 (Windows 10 Anniversary Update) or later, installed and activated, on the devices to be upgraded
- Azure Active Directory (Azure AD) available for identity management
Starting with Windows 10, version 1607 (Windows 10 Anniversary Update), you can move from Windows 10 Pro to Windows 10 Enterprise more easily than ever before—no keys and no reboots. After one of your users enters the Azure AD credentials associated with a Windows 10 Enterprise E3 license, the operating system turns from Windows 10 Pro to Windows 10 Enterprise and all the appropriate Windows 10 Enterprise features are unlocked. When a subscription license expires or is transferred to another user, the Windows 10 Enterprise device seamlessly steps back down to Windows 10 Pro.
@@ -249,5 +249,5 @@ The Managed User Experience feature is a set of Windows 10 Enterprise edition f
[Windows 10 Enterprise Subscription Activation](windows-10-enterprise-subscription-activation.md)
[Connect domain-joined devices to Azure AD for Windows 10 experiences](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-devices-group-policy/)
-
[Compare Windows 10 editions](https://www.microsoft.com/en-us/WindowsForBusiness/Compare)
-
[Windows for business](https://www.microsoft.com/en-us/windowsforbusiness/default.aspx)
+
[Compare Windows 10 editions](https://www.microsoft.com/WindowsForBusiness/Compare)
+
[Windows for business](https://www.microsoft.com/windowsforbusiness/default.aspx)
diff --git a/windows/hub/images/deploy1.png b/windows/hub/images/deploy1.png
new file mode 100644
index 0000000000..1390683f78
Binary files /dev/null and b/windows/hub/images/deploy1.png differ
diff --git a/windows/hub/images/deploy2.png b/windows/hub/images/deploy2.png
new file mode 100644
index 0000000000..c26b6d87b2
Binary files /dev/null and b/windows/hub/images/deploy2.png differ
diff --git a/windows/hub/images/deploy3.png b/windows/hub/images/deploy3.png
new file mode 100644
index 0000000000..0705adb036
Binary files /dev/null and b/windows/hub/images/deploy3.png differ
diff --git a/windows/hub/images/deploy4.png b/windows/hub/images/deploy4.png
new file mode 100644
index 0000000000..10cbd54516
Binary files /dev/null and b/windows/hub/images/deploy4.png differ
diff --git a/windows/hub/images/explore1.png b/windows/hub/images/explore1.png
new file mode 100644
index 0000000000..60d8a8a5b4
Binary files /dev/null and b/windows/hub/images/explore1.png differ
diff --git a/windows/hub/images/explore2.png b/windows/hub/images/explore2.png
new file mode 100644
index 0000000000..a31096c8a4
Binary files /dev/null and b/windows/hub/images/explore2.png differ
diff --git a/windows/hub/images/explore3.png b/windows/hub/images/explore3.png
new file mode 100644
index 0000000000..2206e69d30
Binary files /dev/null and b/windows/hub/images/explore3.png differ
diff --git a/windows/hub/images/faq.png b/windows/hub/images/faq.png
new file mode 100644
index 0000000000..d5d90dee9e
Binary files /dev/null and b/windows/hub/images/faq.png differ
diff --git a/windows/hub/images/insider.png b/windows/hub/images/insider.png
new file mode 100644
index 0000000000..ac22d5062d
Binary files /dev/null and b/windows/hub/images/insider.png differ
diff --git a/windows/hub/images/land-deploy.png b/windows/hub/images/land-deploy.png
new file mode 100644
index 0000000000..10cbd54516
Binary files /dev/null and b/windows/hub/images/land-deploy.png differ
diff --git a/windows/hub/images/land-explore.png b/windows/hub/images/land-explore.png
new file mode 100644
index 0000000000..b23fb8d8c1
Binary files /dev/null and b/windows/hub/images/land-explore.png differ
diff --git a/windows/hub/images/land-faq.png b/windows/hub/images/land-faq.png
new file mode 100644
index 0000000000..d5d90dee9e
Binary files /dev/null and b/windows/hub/images/land-faq.png differ
diff --git a/windows/hub/images/land-informed.png b/windows/hub/images/land-informed.png
new file mode 100644
index 0000000000..6c9f645da0
Binary files /dev/null and b/windows/hub/images/land-informed.png differ
diff --git a/windows/hub/images/land-manage.png b/windows/hub/images/land-manage.png
new file mode 100644
index 0000000000..37aa9c59c5
Binary files /dev/null and b/windows/hub/images/land-manage.png differ
diff --git a/windows/hub/images/land-new.png b/windows/hub/images/land-new.png
new file mode 100644
index 0000000000..884d953a7e
Binary files /dev/null and b/windows/hub/images/land-new.png differ
diff --git a/windows/hub/images/manage1.png b/windows/hub/images/manage1.png
new file mode 100644
index 0000000000..37aa9c59c5
Binary files /dev/null and b/windows/hub/images/manage1.png differ
diff --git a/windows/hub/images/manage2.png b/windows/hub/images/manage2.png
new file mode 100644
index 0000000000..b52cbfd956
Binary files /dev/null and b/windows/hub/images/manage2.png differ
diff --git a/windows/hub/images/plan1.png b/windows/hub/images/plan1.png
new file mode 100644
index 0000000000..b52d775ed5
Binary files /dev/null and b/windows/hub/images/plan1.png differ
diff --git a/windows/hub/images/plan2.png b/windows/hub/images/plan2.png
new file mode 100644
index 0000000000..5bcfed0568
Binary files /dev/null and b/windows/hub/images/plan2.png differ
diff --git a/windows/hub/images/plan3.png b/windows/hub/images/plan3.png
new file mode 100644
index 0000000000..04c077b748
Binary files /dev/null and b/windows/hub/images/plan3.png differ
diff --git a/windows/hub/images/twitter.png b/windows/hub/images/twitter.png
new file mode 100644
index 0000000000..7cc7088229
Binary files /dev/null and b/windows/hub/images/twitter.png differ
diff --git a/windows/hub/images/wip4biz.png b/windows/hub/images/wip4biz.png
new file mode 100644
index 0000000000..6c9f645da0
Binary files /dev/null and b/windows/hub/images/wip4biz.png differ
diff --git a/windows/hub/windows-10-landing.yml b/windows/hub/windows-10-landing.yml
new file mode 100644
index 0000000000..03923fa63f
--- /dev/null
+++ b/windows/hub/windows-10-landing.yml
@@ -0,0 +1,77 @@
+### YamlMime:YamlDocument
+
+documentType: LandingData
+title: Windows 10
+metadata:
+ document_id:
+ title: Windows 10
+ description: Find tools, step-by-step guides, and other resources to help you deploy and support Windows 10 in your organization.
+ keywords: Windows 10, issues, fixes, announcements, Windows Server, advisories
+ ms.localizationpriority: medium
+ author: lizap
+ ms.author: elizapo
+ manager: dougkim
+ ms.topic: article
+ ms.devlang: na
+
+sections:
+- items:
+ - type: markdown
+ text: "
+ Find tools, step-by-step guides, and other resources to help you deploy and support Windows 10 in your organization.
+ "
+- title: Explore
+- items:
+ - type: markdown
+ text: "
+ Get started with Windows 10. Evaluate free for 90 days, and set up virtual labs to test a proof of concept.
+  **Download a free 90-day evaluation** Try the latest features. Test your apps, hardware, and deployment strategies. Start evaluation |  **Get started with virtual labs** Try setup, deployment, and management scenarios in a virtual environment, with no additional software or setup required. See Windows 10 labs |  **Conduct a proof of concept** Download a lab environment with MDT, Configuration Manager, Windows 10, and more. Get deployment kit |
+
+ "
+- title: What's new
+- items:
+ - type: markdown
+ text: "
+ Learn about the latest releases and servicing options.
+
+ "
+- title: Frequently asked questions
+- items:
+ - type: markdown
+ text: "
+ Get answers to commom questions, or get help with a specific problem.
+
+ "
+- title: Plan
+- items:
+ - type: markdown
+ text: "
+ Prepare to deploy Windows 10 in your organization. Explore deployment methods, compatibility tools, and servicing options.
+
+ "
+- title: Deploy
+- items:
+ - type: markdown
+ text: "
+ Download recommended tools and get step-by-step guidance for in-place upgrades, dynamic provisioning, or traditional deployments.
+
+ "
+- title: Management and security
+- items:
+ - type: markdown
+ text: "
+ Learn how to manage Windows 10 clients and apps, secure company data, and manage risk.
+
+ "
+- title: Stay informed
+- items:
+ - type: markdown
+ text: "
+  **Sign up for the Windows IT Pro Insider** Find out about new resources and get expert tips and tricks on deployment, management, security, and more. Learn more |  **Follow us on Twitter** Keep up with the latest desktop and device trends, Windows news, and events for IT pros. Visit Twitter |  **Join the Windows Insider Program for Business** Get early access to new builds and provide feedback on the latest features and functionalities. Get started |
+
+ "
diff --git a/windows/hub/windows-10.yml b/windows/hub/windows-10.yml
new file mode 100644
index 0000000000..a981edf38a
--- /dev/null
+++ b/windows/hub/windows-10.yml
@@ -0,0 +1,77 @@
+### YamlMime:YamlDocument
+
+documentType: LandingData
+title: Windows 10
+metadata:
+ document_id:
+ title: Windows 10
+ description: Find tools, step-by-step guides, and other resources to help you deploy and support Windows 10 in your organization.
+ keywords: Windows 10, issues, fixes, announcements, Windows Server, advisories
+ ms.localizationpriority: medium
+ author: lizap
+ ms.author: elizapo
+ manager: dougkim
+ ms.topic: article
+ ms.devlang: na
+
+sections:
+- items:
+ - type: markdown
+ text: "
+ Find tools, step-by-step guides, and other resources to help you deploy and support Windows 10 in your organization.
+ "
+- title: Explore
+- items:
+ - type: markdown
+ text: "
+ Get started with Windows 10. Evaluate free for 90 days, and set up virtual labs to test a proof of concept.
+  **Download a free 90-day evaluation** Try the latest features. Test your apps, hardware, and deployment strategies. Start evaluation |  **Get started with virtual labs** Try setup, deployment, and management scenarios in a virtual environment, with no additional software or setup required. See Windows 10 labs |  **Conduct a proof of concept** Download a lab environment with MDT, Configuration Manager, Windows 10, and more. Get deployment kit |
+
+ "
+- title: What's new
+- items:
+ - type: markdown
+ text: "
+ Learn about the latest releases and servicing options.
+
+ "
+- title: Frequently asked questions
+- items:
+ - type: markdown
+ text: "
+ Get answers to commom questions, or get help with a specific problem.
+
+ "
+- title: Plan
+- items:
+ - type: markdown
+ text: "
+ Prepare to deploy Windows 10 in your organization. Explore deployment methods, compatibility tools, and servicing options.
+
+ "
+- title: Deploy
+- items:
+ - type: markdown
+ text: "
+ Download recommended tools and get step-by-step guidance for in-place upgrades, dynamic provisioning, or traditional deployments.
+
+ "
+- title: Management and security
+- items:
+ - type: markdown
+ text: "
+ Learn how to manage Windows 10 clients and apps, secure company data, and manage risk.
+
+ "
+- title: Stay informed
+- items:
+ - type: markdown
+ text: "
+  **Sign up for the Windows IT Pro Insider** Find out about new resources and get expert tips and tricks on deployment, management, security, and more. Learn more |  **Follow us on Twitter** Keep up with the latest desktop and device trends, Windows news, and events for IT pros. Visit Twitter |  **Join the Windows Insider Program for Business** Get early access to new builds and provide feedback on the latest features and functionalities. Get started |
+
+ "
diff --git a/windows/known-issues/breadcrumb/toc.yml b/windows/known-issues/breadcrumb/toc.yml
deleted file mode 100644
index 61d8fca61e..0000000000
--- a/windows/known-issues/breadcrumb/toc.yml
+++ /dev/null
@@ -1,3 +0,0 @@
-- name: Docs
- tocHref: /
- topicHref: /
\ No newline at end of file
diff --git a/windows/known-issues/docfx.json b/windows/known-issues/docfx.json
index a11af85d90..102f32f826 100644
--- a/windows/known-issues/docfx.json
+++ b/windows/known-issues/docfx.json
@@ -35,9 +35,11 @@
"overwrite": [],
"externalReference": [],
"globalMetadata": {
- "breadcrumb_path": "/windows/known-issues/breadcrumb/toc.json",
- "extendBreadcrumb": true,
- "feedback_system": "None"
+ "uhfHeaderId": "MSDocsHeader-WindowsIT",
+ "breadcrumb_path": "/windows/windows-10/breadcrumb/toc.json",
+ "feedback_system": "GitHub",
+ "feedback_github_repo": "MicrosoftDocs/windows-itpro-docs",
+ "feedback_product_url": "https://support.microsoft.com/help/4021566/windows-10-send-feedback-to-microsoft-with-feedback-hub-app"
},
"fileMetadata": {},
"template": [],
diff --git a/windows/privacy/diagnostic-data-viewer-overview.md b/windows/privacy/diagnostic-data-viewer-overview.md
index f739985f3d..2f7c2c256d 100644
--- a/windows/privacy/diagnostic-data-viewer-overview.md
+++ b/windows/privacy/diagnostic-data-viewer-overview.md
@@ -66,6 +66,9 @@ The Diagnostic Data Viewer provides you with the following features to view and
- **View your diagnostic events.** In the left column, you can review your diagnostic events. These events reflect activities that occurred and were sent to Microsoft.
Selecting an event opens the detailed JSON view, which provides the exact details uploaded to Microsoft. Microsoft uses this info to continually improve the Windows operating system.
+
+ >[!Important]
+ >Seeing an event does not necessarily mean it has been uploaded yet. It’s possible that some events are still queued and will be uploaded at a later time.

diff --git a/windows/security/identity-protection/TOC.md b/windows/security/identity-protection/TOC.md
index 23991e4fc0..a3c24b5cf6 100644
--- a/windows/security/identity-protection/TOC.md
+++ b/windows/security/identity-protection/TOC.md
@@ -11,13 +11,12 @@
### [Active Directory Security Groups](access-control/active-directory-security-groups.md)
### [Special Identities](access-control/special-identities.md)
-## [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md)
+### [User Account Control](user-account-control\user-account-control-overview.md)
+#### [How User Account Control works](user-account-control\how-user-account-control-works.md)
+#### [User Account Control security policy settings](user-account-control\user-account-control-security-policy-settings.md)
+#### [User Account Control Group Policy and registry key settings](user-account-control\user-account-control-group-policy-and-registry-key-settings.md)
-## [Enterprise Certificate Pinning](enterprise-certificate-pinning.md)
-
-## [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md)
-
-## [Windows Defender System Guard](how-hardware-based-containers-help-protect-windows.md)
+## [Windows Hello for Business](hello-for-business/hello-identity-verification.md)
## [Protect derived domain credentials with Credential Guard](credential-guard/credential-guard.md)
### [How Credential Guard works](credential-guard/credential-guard-how-it-works.md)
@@ -43,11 +42,6 @@
#### [Smart Card Group Policy and Registry Settings](smart-cards/smart-card-group-policy-and-registry-settings.md)
#### [Smart Card Events](smart-cards/smart-card-events.md)
-### [User Account Control](user-account-control\user-account-control-overview.md)
-#### [How User Account Control works](user-account-control\how-user-account-control-works.md)
-#### [User Account Control security policy settings](user-account-control\user-account-control-security-policy-settings.md)
-#### [User Account Control Group Policy and registry key settings](user-account-control\user-account-control-group-policy-and-registry-key-settings.md)
-
### [Virtual Smart Cards](virtual-smart-cards\virtual-smart-card-overview.md)
#### [Understanding and Evaluating Virtual Smart Cards](virtual-smart-cards\virtual-smart-card-understanding-and-evaluating.md)
##### [Get Started with Virtual Smart Cards: Walkthrough Guide](virtual-smart-cards\virtual-smart-card-get-started.md)
@@ -56,6 +50,13 @@
##### [Evaluate Virtual Smart Card Security](virtual-smart-cards\virtual-smart-card-evaluate-security.md)
#### [Tpmvscmgr](virtual-smart-cards\virtual-smart-card-tpmvscmgr.md)
+## [Enterprise Certificate Pinning](enterprise-certificate-pinning.md)
+
+## [Install digital certificates on Windows 10 Mobile](installing-digital-certificates-on-windows-10-mobile.md)
+
+## [Windows 10 credential theft mitigation guide abstract](windows-credential-theft-mitigation-guide-abstract.md)
+
+## [Configure S/MIME for Windows 10 and Windows 10 Mobile](configure-s-mime.md)
## [VPN technical guide](vpn\vpn-guide.md)
### [VPN connection types](vpn\vpn-connection-type.md)
@@ -67,8 +68,4 @@
### [VPN security features](vpn\vpn-security-features.md)
### [VPN profile options](vpn\vpn-profile-options.md)
### [How to configure Diffie Hellman protocol over IKEv2 VPN connections](vpn\how-to-configure-diffie-hellman-protocol-over-ikev2-vpn-connections.md)
-### [How to use single sign-on (SSO) over VPN and Wi-Fi connections](vpn\how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md)
-### [Windows 10 credential theft mitigation guide abstract](windows-credential-theft-mitigation-guide-abstract.md)
-
-## [Windows Hello for Business](hello-for-business/hello-identity-verification.md)
-
+### [How to use single sign-on (SSO) over VPN and Wi-Fi connections](vpn\how-to-use-single-sign-on-sso-over-vpn-and-wi-fi-connections.md)
\ No newline at end of file
diff --git a/windows/security/identity-protection/access-control/access-control.md b/windows/security/identity-protection/access-control/access-control.md
index 4783ea80b2..2743a5eb64 100644
--- a/windows/security/identity-protection/access-control/access-control.md
+++ b/windows/security/identity-protection/access-control/access-control.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 07/18/2017
---
diff --git a/windows/security/identity-protection/access-control/active-directory-accounts.md b/windows/security/identity-protection/access-control/active-directory-accounts.md
index f1d45ad92f..f9fd22c432 100644
--- a/windows/security/identity-protection/access-control/active-directory-accounts.md
+++ b/windows/security/identity-protection/access-control/active-directory-accounts.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/access-control/active-directory-security-groups.md b/windows/security/identity-protection/access-control/active-directory-security-groups.md
index b0fe4c8945..0b2f989db7 100644
--- a/windows/security/identity-protection/access-control/active-directory-security-groups.md
+++ b/windows/security/identity-protection/access-control/active-directory-security-groups.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/access-control/dynamic-access-control.md b/windows/security/identity-protection/access-control/dynamic-access-control.md
index 3a780b65c8..ee4a831edc 100644
--- a/windows/security/identity-protection/access-control/dynamic-access-control.md
+++ b/windows/security/identity-protection/access-control/dynamic-access-control.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/access-control/local-accounts.md b/windows/security/identity-protection/access-control/local-accounts.md
index 548fb7d8a4..2fefc6e157 100644
--- a/windows/security/identity-protection/access-control/local-accounts.md
+++ b/windows/security/identity-protection/access-control/local-accounts.md
@@ -11,16 +11,18 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
-ms.date: 12/10/2018
+ms.localizationpriority: medium
+ms.date: 02/28/2019
---
# Local Accounts
**Applies to**
- Windows 10
+- Windows Server 2019
- Windows Server 2016
-This reference topic for the IT professional describes the default local user accounts for servers, including how to manage these built-in accounts on a member or standalone server. This topic does not describe the default local user accounts for an Active Directory domain controller.
+This reference topic for IT professionals describes the default local user accounts for servers, including how to manage these built-in accounts on a member or standalone server.
## About local user accounts
@@ -36,6 +38,8 @@ This topic describes the following:
- [HelpAssistant account (installed by using a Remote Assistance session)](#sec-helpassistant)
+ - [DefaultAccount](#defaultaccount)
+
- [Default local system accounts](#sec-localsystem)
- [How to manage local accounts](#sec-manage-accounts)
@@ -52,42 +56,29 @@ For information about security principals, see [Security Principals](security-pr
## Default local user accounts
+The default local user accounts are built-in accounts that are created automatically when you install Windows.
-The default local user accounts are built-in accounts that are created automatically when you install the Windows Server operating system on a stand-alone server or member server. The **Applies To** list at the beginning of this article designates the Windows operating systems to which this topic applies.
-
-After the Windows Server operating system is installed, the default local user accounts cannot be removed or deleted. In addition, default local user accounts do not provide access to network resources.
+After Windows is installed, the default local user accounts cannot be removed or deleted. In addition, default local user accounts do not provide access to network resources.
Default local user accounts are used to manage access to the local server’s resources based on the rights and permissions that are assigned to the account. The default local user accounts, and the local user accounts that you create, are located in the Users folder. The Users folder is located in the Local Users and Groups folder in the local Computer Management Microsoft Management Console (MMC). Computer Management is a collection of administrative tools that you can use to manage a single local or remote computer. For more information, see [How to manage local accounts](#sec-manage-accounts) later in this topic.
-The default local user accounts that are provided include the Administrator account, Guest account and HelpAssistant account. Each of these default local user accounts is described in the following sections.
+Default local user accounts are described in the following sections.
### Administrator account
-The default local Administrator account is a user account for the system administrator. Every computer has an Administrator account (SID S-1-5-*domain*-500, display name Administrator). The Administrator account is the first account that is created during the installation for all Windows Server operating systems, and for Windows client operating systems.
+The default local Administrator account is a user account for the system administrator. Every computer has an Administrator account (SID S-1-5-*domain*-500, display name Administrator). The Administrator account is the first account that is created during the Windows installation.
-For Windows Server operating systems, the Administrator account gives the user full control of the files, directories, services, and other resources that are under the control of the local server. The Administrator account can be used to create local users, and assign user rights and access control permissions. The Administrator account can also be used take control of local resources at any time simply by changing the user rights and permissions.
+The Administrator account has full control of the files, directories, services, and other resources on the local computer. The Administrator account can create other local users, assign user rights, and assign permissions. The Administrator account can take control of local resources at any time simply by changing the user rights and permissions.
The default Administrator account cannot be deleted or locked out, but it can be renamed or disabled.
-The default Administrator account is initially installed differently for Windows Server operating systems, and the Windows client operating systems. The following table provides a comparison.
-
-| Default restriction | Windows Server operating systems | Windows client operating systems |
-|---------------------|----------------------------------|----------------------------------|
-| Administrator account is disabled on installation | No | Yes |
-| Administrator account is set up on first sign-in | Yes | No, keep disabled |
-| Administrator account is used to set up the local server or client computer | Yes | No, use a local user account with **Run as administrator** to obtain administrative rights |
-| Administrator account requires a strong password when it is enabled | Yes | Yes |
-| Administrator account can be disabled, locked out, or renamed | Yes | Yes |
-
-In summary, for Windows Server operating systems, the Administrator account is used to set up the local server only for tasks that require administrative rights. The default Administrator account is set up by using the default settings that are provided on installation. Initially, the Administrator account is not associated with a password. After installation, when you first set up Windows Server, your first task is to set up the Administrator account properties securely. This includes creating a strong password and securing the **Remote control** and **Remote Desktop Services Profile** settings. You can also disable the Administrator account when it is not required.
-
-In comparison, for the Windows client operating systems, the Administrator account has access to the local system only. The default Administrator account is initially disabled by default, and this account is not associated with a password. It is a best practice to leave the Administrator account disabled. The default Administrator account is considered only as a setup and disaster recovery account, and it can be used to join the computer to a domain. When administrator access is required, do not sign in as an administrator. You can sign in to your computer with your local (non-administrator) credentials and use **Run as administrator**.
+In Windows 10 and Windows Server 20016, Windows setup disables the built-in Administrator account and creates another local account that is a member of the Administrators group. Members of the Administrators groups can run apps with elevated permissions without using the **Run as Administrator** option. Fast User Switching is more secure than using Runas or different-user elevation.
**Account group membership**
By default, the Administrator account is installed as a member of the Administrators group on the server. It is a best practice to limit the number of users in the Administrators group because members of the Administrators group on a local server have Full Control permissions on that computer.
-The Administrator account cannot be deleted or removed from the Administrators group, but it can be renamed or disabled.
+The Administrator account cannot be deleted or removed from the Administrators group, but it can be renamed.
**Security considerations**
@@ -121,53 +112,78 @@ By default, the Guest account is the only member of the default Guests group (SI
**Security considerations**
-When an administrator enables the Guest account, it is a best practice to create a strong password for this account. In addition, the administrator on the computer should also grant only limited rights and permissions for the Guest account. For security reasons, the Guest account should not be used over the network and made accessible to other computers.
-
-When a computer is shutting down or starting up, it is possible that a guest user or anyone with local access could gain unauthorized access to the computer. To help prevent this risk, do not grant the Guest account the [Shut down the system](/windows/device-security/security-policy-settings/shut-down-the-system) user right.
+When enabling the Guest account, only grant limited rights and permissions. For security reasons, the Guest account should not be used over the network and made accessible to other computers.
In addition, the guest user in the Guest account should not be able to view the event logs. After the Guest account is enabled, it is a best practice to monitor the Guest account frequently to ensure that other users cannot use services and other resources, such as resources that were unintentionally left available by a previous user.
-### HelpAssistant account (installed by using a Remote Assistance session)
-The default HelpAssistant account is enabled when a Windows Remote Assistance session is run. The Windows Remote Assistance session can be used to connect from the server to another computer running the Windows operating system. For solicited remote assistance, a user initiates a Windows Remote Assistance session, and it is initiated by invitation. For solicited remote assistance, a user sends an invitation from their computer, through e-mail or as a file, to a person who can provide assistance.
+### DefaultAccount
-After the user’s invitation for a Windows Remote Assistance session is accepted, the default HelpAssistant account is automatically created. The HelpAssistant account provides limited access to the computer to the person who provides assistance. The HelpAssistant account is managed by the Remote Desktop Help Session Manager service. The HelpAssistant account is automatically deleted after there are no Remote Assistance requests are pending.
+The DefaultAccount, also known as the Default System Managed Account (DSMA), is a built-in account introduced in Windows 10 version 1607 and Windows Server 2016.
+The DMSA is a well-known user account type.
+It is a user neutral account that can be used to run processes that are either multi-user aware or user-agnostic.
+The DMSA is disabled by default on the desktop SKUs (full windows SKUs) and WS 2016 with the Desktop.
-The security identifiers (SIDs) that pertain to the default HelpAssistant account include:
+The DMSA has a well-known RID of 503. The security identifier (SID) of the DMSA will thus have a well-known SID in the following format: S-1-5-21--503
-- SID: S-1-5-13, display name Terminal Server User. This group includes all users who sign in to a server with Remote Desktop Services enabled.
+The DMSA is a member of the well-known group **System Managed Accounts Group**, which has a well-known SID of S-1-5-32-581.
-- SID: S-1-5-14, display name Remote Interactive Logon. This group includes all users who sign in to the computer by using Remote Desktop Connection. This group is a subset of the Interactive group. Access tokens that contain the Remote Interactive Logon SID also contain the Interactive SID.
+The DMSA alias can be granted access to resources during offline staging even before the account itself has been created. The account and the group are created during first boot of the machine within the Security Accounts Manager (SAM).
-For the Windows Server operating system, Remote Assistance is an optional component that is not installed by default. You must install Remote Assistance before it can be used.
+#### How Windows uses the DefaultAccount
+From a permission perspective, the DefaultAccount is a standard user account.
+The DefaultAccount is needed to run multi-user-manifested-apps (MUMA apps).
+MUMA apps run all the time and react to users signing in and signing out of the devices.
+Unlike Windows Desktop where apps run in context of the user and get terminated when the user signs off, MUMA apps run by using the DSMA.
-In comparison, for the Windows client operating system, the HelpAssistant account is enabled on installation by default.
+MUMA apps are functional in shared session SKUs such as Xbox. For example, Xbox shell is a MUMA app.
+Today, Xbox automatically signs in as Guest account and all apps run in this context.
+All the apps are multi-user-aware and respond to events fired by user manager.
+The apps run as the Guest account.
+
+Similarly, Phone auto logs in as a “DefApps” account which is akin to the standard user account in Windows but with a few extra privileges. Brokers, some services and apps run as this account.
+
+In the converged user model, the multi-user-aware apps and multi-user-aware brokers will need to run in a context different from that of the users.
+For this purpose, the system creates DSMA.
+
+#### How the DefaultAccount gets created on domain controllers
+
+If the domain was created with domain controllers that run Windows Server 2016, the DefaultAccount will exist on all domain controllers in the domain.
+If the domain was created with domain controllers that run an earlier version of Windows Server, the DefaultAccount will be created after the PDC Emulator role is transferred to a domain controller that runs Windows Server 2016. The DefaultAccount will then be replicated to all other domain controllers in the domain.
+
+#### Recommendations for managing the Default Account (DSMA)
+
+Microsoft does not recommend changing the default configuration, where the account is disabled. There is no security risk with having the account in the disabled state. Changing the default configuration could hinder future scenarios that rely on this account.
## Default local system accounts
+### SYSTEM
+The SYSTEM account is used by the operating system and by services that run under Windows. There are many services and processes in the Windows operating system that need the capability to sign in internally, such as during a Windows installation. The SYSTEM account was designed for that purpose, and Windows manages the SYSTEM account’s user rights. It is an internal account that does not show up in User Manager, and it cannot be added to any groups.
-The system account and the Administrator account of the Administrators group have the same file rights and permissions, but they have different functions. The system account is used by the operating system and by services that run under Windows. There are many services and processes in the Windows operating system that need the capability to sign in internally, such as during a Windows installation. The system account was designed for that purpose. It is an internal account that does not show up in User Manager, it cannot be added to any groups, and it cannot have user rights assigned to it.
-
-On the other hand, the system account does appear on an NTFS file system volume in File Manager in the **Permissions** portion of the **Security** menu. By default, the system account is granted Full Control permissions to all files on an NTFS volume. Here the system account has the same functional rights and permissions as the Administrator account.
+On the other hand, the SYSTEM account does appear on an NTFS file system volume in File Manager in the **Permissions** portion of the **Security** menu. By default, the SYSTEM account is granted Full Control permissions to all files on an NTFS volume. Here the SYSTEM account has the same functional rights and permissions as the Administrator account.
**Note**
-To grant the account Administrators group file permissions does not implicitly give permission to the system account. The system account's permissions can be removed from a file, but we do not recommend removing them.
+To grant the account Administrators group file permissions does not implicitly give permission to the SYSTEM account. The SYSTEM account's permissions can be removed from a file, but we do not recommend removing them.
-
+### NETWORK SERVICE
+The NETWORK SERVICE account is a predefined local account used by the service control manager (SCM). A service that runs in the context of the NETWORK SERVICE account presents the computer's credentials to remote servers. For more information, see [NetworkService Account](https://docs.microsoft.com/windows/desktop/services/networkservice-account).
+
+### LOCAL SERVICE
+The LOCAL SERVICE account is a predefined local account used by the service control manager. It has minimum privileges on the local computer and presents anonymous credentials on the network. For more information, see [LocalService Account](https://docs.microsoft.com/windows/desktop/services/localservice-account).
## How to manage local user accounts
-The default local user accounts, and the local user accounts that you create, are located in the Users folder. The Users folder is located in the Local Users and Groups folder in the local Computer Management Microsoft Management Console (MMC), a collection of administrative tools that you can use to manage a single local or remote computer. For more information about creating and managing local user accounts, see [Manage Local Users](https://technet.microsoft.com/library/cc731899.aspx).
+The default local user accounts, and the local user accounts that you create, are located in the Users folder. The Users folder is located in Local Users and Groups. For more information about creating and managing local user accounts, see [Manage Local Users](https://technet.microsoft.com/library/cc731899.aspx).
You can use Local Users and Groups to assign rights and permissions on the local server, and that server only, to limit the ability of local users and groups to perform certain actions. A right authorizes a user to perform certain actions on a server, such as backing up files and folders or shutting down a server. An access permission is a rule that is associated with an object, usually a file, folder, or printer. It regulates which users can have access to an object on the server and in what manner.
-You cannot use Local Users and Groups to view local users and groups after a member server is used as a domain controller. However, you can use Local Users and Groups on a domain controller to target remote computers that are not domain controllers on the network.
+You cannot use Local Users and Groups on a domain controller. However, you can use Local Users and Groups on a domain controller to target remote computers that are not domain controllers on the network.
**Note**
-You use Active Directory Users and Computers to manage users and groups in Active Directory.
+You use Active Directory Users and Computers to manage users and groups in Active Directory.loca
-
+You can also manage local users by using NET.EXE USER and manage local groups by using NET.EXE LOCALGROUP, or by using a variety of PowerShell cmdlets and other scripting technologies.
### Restrict and protect local accounts with administrative rights
@@ -198,7 +214,7 @@ UAC makes it possible for an account with administrative rights to be treated as
In addition, UAC can require administrators to specifically approve applications that make system-wide changes before those applications are granted permission to run, even in the administrator's user session.
-For example, a default feature of UAC is shown when a local account signs in from a remote computer by using Network logon (for example, by using NET.EXE USE). In this instance, it is issued a standard user token with no administrative rights, but with the ability to request or receive elevation. Consequently, local accounts that sign in by using Network logon cannot access administrative shares such as C$, or ADMIN$, or perform any remote administration.
+For example, a default feature of UAC is shown when a local account signs in from a remote computer by using Network logon (for example, by using NET.EXE USE). In this instance, it is issued a standard user token with no administrative rights, but without the ability to request or receive elevation. Consequently, local accounts that sign in by using Network logon cannot access administrative shares such as C$, or ADMIN$, or perform any remote administration.
For more information about UAC, see [User Account Control](/windows/access-protection/user-account-control/user-account-control-overview).
@@ -269,6 +285,9 @@ The following table shows the Group Policy and registry settings that are used t
+
+>[!NOTE]
+>You can also enforce the default for LocalAccountTokenFilterPolicy by using the custom ADMX in Security Templates.
**To enforce local account restrictions for remote access**
@@ -291,7 +310,7 @@ The following table shows the Group Policy and registry settings that are used t
6. Ensure that UAC is enabled and that UAC restrictions apply to the default Administrator account by doing the following:
- 1. Navigate to the Computer Configuration\\Policies\\Windows Settings, and > **Security Options**.
+ 1. Navigate to the Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\, and > **Security Options**.
2. Double-click **User Account Control: Run all administrators in Admin Approval Mode** > **Enabled** > **OK**.
@@ -373,8 +392,8 @@ The following table shows the Group Policy settings that are used to deny networ
|
Policy setting |
-User name of the default Administrator account
-(Might be renamed through policy.) |
+Local account and member of Administrators group
+ |
2 |
@@ -389,8 +408,8 @@ The following table shows the Group Policy settings that are used to deny networ
|
Policy setting |
-User name of the default Administrator account
-(Might be renamed through policy). |
+Local account and member of Administrators group
+ |
@@ -415,35 +434,19 @@ The following table shows the Group Policy settings that are used to deny networ
6. Configure the user rights to deny network logons for administrative local accounts as follows:
- 1. Navigate to the Computer Configuration\\Policies\\Windows Settings, and > **User Rights Assignment**.
+ 1. Navigate to the Computer Configuration\\Windows Settings\\Security Settings\\, and > **User Rights Assignment**.
- 2. Double-click **Deny access to this computer from the network**, and > **Define these policy settings**.
+ 2. Double-click **Deny access to this computer from the network**.
- 3. Click **Add User or Group**, type the name of the default Administrator account, and > **OK**. The default name is Administrator on US English installations, but it can be renamed either by policy or manually.
-
- 
-
- **Important**
- In the **User and group names** box, type the user name of the account that you identified at the start of this process. Do not click **Browse** and do not type the domain name or the local computer name in this dialog box. For example, type only **Administrator**. If the text that you typed resolved to a name that is underlined, includes a computer name, or includes the domain, it restricts the wrong account and causes this mitigation to work incorrectly. Also, be careful that you do not enter the group name Administrator to prevent blocking domain accounts in that group.
-
-
-
- 4. For any additional local accounts in the Administrators group on all of the workstations that you are configuring, click **Add User or Group**, type the user names of these accounts in the dialog box in the same manner as described in the previous step, and then click **OK**.
+ 3. Click **Add User or Group**, type **Local account and member of Administrators group**, and > **OK**.
7. Configure the user rights to deny Remote Desktop (Remote Interactive) logons for administrative local accounts as follows:
1. Navigate to Computer Configuration\\Policies\\Windows Settings and Local Policies, and then click **User Rights Assignment**.
- 2. Double-click **Deny log on through Remote Desktop Services**, and then select **Define these settings**.
+ 2. Double-click **Deny log on through Remote Desktop Services**.
- 3. Click **Add User or Group**, type the user name of the default Administrator account, and > **OK**. (The default name is Administrator on US English installations, but it can be renamed either by policy or manually.
-
- **Important**
- In the **User and group names** box, type the user name of the account that you identified at the start of this process. Do not click **Browse** and do not type the domain name or the local computer name in this dialog box. For example, type only **Administrator**. If the text that you typed resolves to a name that is underlined or includes a domain name, it restricts the wrong account and causes this mitigation to work incorrectly. Also, be careful that you do not enter the group name Administrator because this also blocks domain accounts in that group.
-
-
-
- 4. For any additional local accounts in the Administrators group on all of the workstations that you are setting up, click **Add User or Group**, type the user names of these accounts in the dialog box in the same manner as the previous step, and > **OK**.
+ 3. Click **Add User or Group**, type type **Local account and member of Administrators group**, and > **OK**.
8. Link the GPO to the first **Workstations** OU as follows:
@@ -462,7 +465,6 @@ The following table shows the Group Policy settings that are used to deny networ
**Note**
You might have to create a separate GPO if the user name of the default Administrator account is different on workstations and servers.
-
### Create unique passwords for local accounts with administrative rights
diff --git a/windows/security/identity-protection/access-control/microsoft-accounts.md b/windows/security/identity-protection/access-control/microsoft-accounts.md
index 27e5a67167..38c26d9546 100644
--- a/windows/security/identity-protection/access-control/microsoft-accounts.md
+++ b/windows/security/identity-protection/access-control/microsoft-accounts.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 10/13/2017
---
diff --git a/windows/security/identity-protection/access-control/security-identifiers.md b/windows/security/identity-protection/access-control/security-identifiers.md
index cf302f81cd..f0034aa645 100644
--- a/windows/security/identity-protection/access-control/security-identifiers.md
+++ b/windows/security/identity-protection/access-control/security-identifiers.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/access-control/security-principals.md b/windows/security/identity-protection/access-control/security-principals.md
index c5845d5f63..8442ef86cb 100644
--- a/windows/security/identity-protection/access-control/security-principals.md
+++ b/windows/security/identity-protection/access-control/security-principals.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/access-control/service-accounts.md b/windows/security/identity-protection/access-control/service-accounts.md
index b26e3f92e0..1569d03c49 100644
--- a/windows/security/identity-protection/access-control/service-accounts.md
+++ b/windows/security/identity-protection/access-control/service-accounts.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/access-control/special-identities.md b/windows/security/identity-protection/access-control/special-identities.md
index 44dcfef806..86165f1bf1 100644
--- a/windows/security/identity-protection/access-control/special-identities.md
+++ b/windows/security/identity-protection/access-control/special-identities.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/change-history-for-access-protection.md b/windows/security/identity-protection/change-history-for-access-protection.md
index c975a34e77..b2b7f6daf9 100644
--- a/windows/security/identity-protection/change-history-for-access-protection.md
+++ b/windows/security/identity-protection/change-history-for-access-protection.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 08/11/2017
---
diff --git a/windows/security/identity-protection/credential-guard/credential-guard-manage.md b/windows/security/identity-protection/credential-guard/credential-guard-manage.md
index def101e7d1..d46ed8851c 100644
--- a/windows/security/identity-protection/credential-guard/credential-guard-manage.md
+++ b/windows/security/identity-protection/credential-guard/credential-guard-manage.md
@@ -12,7 +12,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
-ms.date: 09/04/2018
+ms.date: 03/01/2019
---
# Manage Windows Defender Credential Guard
@@ -157,25 +157,19 @@ To disable Windows Defender Credential Guard, you can use the following set of p
> If you manually remove these registry settings, make sure to delete them all. If you don't remove them all, the device might go into BitLocker recovery.
3. Delete the Windows Defender Credential Guard EFI variables by using bcdedit. From an elevated command prompt, type the following commands:
+
``` syntax
-
mountvol X: /s
-
copy %WINDIR%\System32\SecConfig.efi X:\EFI\Microsoft\Boot\SecConfig.efi /Y
-
bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader
-
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "\EFI\Microsoft\Boot\SecConfig.efi"
-
bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215}
-
- bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO
-
+ bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X:
-
+ bcdedit /set hypervisorlaunchtype off
mountvol X: /d
-
```
+
2. Restart the PC.
3. Accept the prompt to disable Windows Defender Credential Guard.
4. Alternatively, you can disable the virtualization-based security features to turn off Windows Defender Credential Guard.
@@ -191,7 +185,7 @@ For more info on virtualization-based security and Windows Defender Device Guard
You can also disable Windows Defender Credential Guard by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337).
```
-DG_Readiness_Tool_v3.5.ps1 -Disable -AutoReboot
+DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot
```
#### Disable Windows Defender Credential Guard for a virtual machine
diff --git a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md
index fcbb4c85e7..097b826fd6 100644
--- a/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md
+++ b/windows/security/identity-protection/hello-for-business/hello-and-password-changes.md
@@ -8,11 +8,11 @@ ms.sitesec: library
ms.pagetype: security
audience: ITPro
author: danihalfin
-ms.author: danihalf
+ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
-localizationpriority: medium
+ms.localizationpriority: medium
ms.date: 07/27/2017
---
# Windows Hello and password changes
diff --git a/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md
index a763b76800..e6b69e32b2 100644
--- a/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md
+++ b/windows/security/identity-protection/hello-for-business/hello-cert-trust-deploy-mfa.md
@@ -108,7 +108,7 @@ Sign in the domain controller with _domain administrator_ equivalent credentials
##### Add accounts to the Phonefactor Admins group
1. Open **Active Directory Users and Computers**.
-2. In the navigation pane, expand the node with the organization’s Active Directory domain name. Select Users. In the content pane. Right-click the **Phonefactors Admin** security group and select **Properties**.
+2. In the navigation pane, expand the node with the organization’s Active Directory domain name. Select Users. In the content pane. Right-click the **Phonefactor Admins** security group and select **Properties**.
3. Click the **Members** tab.
4. Click **Add**. Click **Object Types..** In the **Object Types** dialog box, select **Computers** and click **OK**. Enter the following user and/or computers accounts in the **Enter the object names to select** box and then click **OK**.
* The computer account for the primary MFA Server
@@ -189,7 +189,7 @@ The User Portal and Mobile Application web services need to communicate with the
Adding the WebServices SDK user account to the Phonefactor Admins group provides the user account with the proper authorization needed to access the configuration data on the primary MFA server using the WebServices SDK.
1. Open **Active Directory Users and Computers**.
-2. In the navigation pane, expand the node with the organization’s Active Directory domain name. Select **Users**. In the content pane. Right-click the **Phonefactors Admin** security group and select Properties.
+2. In the navigation pane, expand the node with the organization’s Active Directory domain name. Select **Users**. In the content pane. Right-click the **Phonefactor Admins** security group and select Properties.
3. Click the Members tab.
4. Click **Add**. Click **Object Types..** Type the PFWSDK_ user name in the **Enter the object names to select** box and then click **OK**.
* The computer account for the primary MFA Server
diff --git a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md
index 6714648b3d..d392da1bd0 100644
--- a/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md
+++ b/windows/security/identity-protection/hello-for-business/hello-errors-during-pin-creation.md
@@ -9,11 +9,11 @@ ms.sitesec: library
ms.pagetype: security
audience: ITPro
author: danihalfin
-ms.author: danihalf
+ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: troubleshooting
-localizationpriority: medium
+ms.localizationpriority: medium
ms.date: 05/05/2018
---
diff --git a/windows/security/identity-protection/hello-for-business/hello-event-300.md b/windows/security/identity-protection/hello-for-business/hello-event-300.md
index 931335aba0..9de0743e58 100644
--- a/windows/security/identity-protection/hello-for-business/hello-event-300.md
+++ b/windows/security/identity-protection/hello-for-business/hello-event-300.md
@@ -9,11 +9,11 @@ ms.sitesec: library
ms.pagetype: security
audience: ITPro
author: danihalfin
-ms.author: danihalf
+ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
-localizationpriority: medium
+ms.localizationpriority: medium
ms.date: 07/27/2017
---
diff --git a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md
index 1558fe403a..56c4b7a2a8 100644
--- a/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md
+++ b/windows/security/identity-protection/hello-for-business/hello-manage-in-organization.md
@@ -9,11 +9,11 @@ ms.sitesec: library
ms.pagetype: security
audience: ITPro
author: danihalfin
-ms.author: danihalf
+ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
-localizationpriority: medium
+ms.localizationpriority: medium
ms.date: 10/18/2017
---
diff --git a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md
index 2d9ac5058a..388993c2d8 100644
--- a/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md
+++ b/windows/security/identity-protection/hello-for-business/hello-why-pin-is-better-than-password.md
@@ -9,11 +9,11 @@ ms.sitesec: library
ms.pagetype: security
audience: ITPro
author: danihalfin
-ms.author: danihalf
+ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
-localizationpriority: medium
+ms.localizationpriority: medium
ms.date: 10/23/2017
---
diff --git a/windows/security/identity-protection/hello-for-business/toc.md b/windows/security/identity-protection/hello-for-business/toc.md
index de55fa465e..c286b36226 100644
--- a/windows/security/identity-protection/hello-for-business/toc.md
+++ b/windows/security/identity-protection/hello-for-business/toc.md
@@ -1,6 +1,14 @@
# [Windows Hello for Business](hello-identity-verification.md)
+##[Password-less Strategy](passwordless-strategy.md)
+
## [Windows Hello for Business Overview](hello-overview.md)
+## [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md)
+## [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md)
+
+## [Windows Hello for Business Features](hello-features.md)
+### [Multifactor Unlock](feature-multifactor-unlock.md)
+
## [How Windows Hello for Business works](hello-how-it-works.md)
### [Technical Deep Dive](hello-how-it-works.md#technical-deep-dive)
#### [Technology and Terminology](hello-how-it-works-technology.md)
@@ -8,17 +16,12 @@
#### [Provisioning](hello-how-it-works-provisioning.md)
#### [Authentication](hello-how-it-works-authentication.md)
-## [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
-## [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md)
-## [Prepare people to use Windows Hello](hello-prepare-people-to-use.md)
-## [Windows Hello and password changes](hello-and-password-changes.md)
-## [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md)
-## [Event ID 300 - Windows Hello successfully created](hello-event-300.md)
-## [Windows Hello biometrics in the enterprise](hello-biometrics-in-enterprise.md)
-
## [Planning a Windows Hello for Business Deployment](hello-planning-guide.md)
+## [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
+
## [Windows Hello for Business Deployment Guide](hello-deployment-guide.md)
+
### [Hybrid Azure AD Joined Key Trust Deployment](hello-hybrid-key-trust.md)
#### [Prerequisites](hello-hybrid-key-trust-prereqs.md)
#### [New Installation Baseline](hello-hybrid-key-new-install.md)
@@ -53,10 +56,11 @@
##### [Configure or Deploy Multifactor Authentication Services](hello-cert-trust-deploy-mfa.md)
#### [Configure Windows Hello for Business Policy settings](hello-cert-trust-policy-settings.md)
-## [Windows Hello for Business Features](hello-features.md)
-### [Multifactor Unlock](feature-multifactor-unlock.md)
+## [Windows Hello and password changes](hello-and-password-changes.md)
+## [Prepare people to use Windows Hello](hello-prepare-people-to-use.md)
## [Windows Hello for Business Frequently Asked Questions (FAQ)](hello-faq.md)
### [Windows Hello for Business Videos](hello-videos.md)
-##[Password-less Strategy](passwordless-strategy.md)
\ No newline at end of file
+## [Windows Hello errors during PIN creation](hello-errors-during-pin-creation.md)
+## [Event ID 300 - Windows Hello successfully created](hello-event-300.md)
\ No newline at end of file
diff --git a/windows/security/identity-protection/index.md b/windows/security/identity-protection/index.md
index 27324b9f2d..b6001998ed 100644
--- a/windows/security/identity-protection/index.md
+++ b/windows/security/identity-protection/index.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 02/05/2018
---
diff --git a/windows/security/identity-protection/remote-credential-guard.md b/windows/security/identity-protection/remote-credential-guard.md
index 6b8d985281..d4040d63f5 100644
--- a/windows/security/identity-protection/remote-credential-guard.md
+++ b/windows/security/identity-protection/remote-credential-guard.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 01/12/2018
---
# Protect Remote Desktop credentials with Windows Defender Remote Credential Guard
diff --git a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md
index 5ad84f0acd..afcbf6f6a8 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-and-remote-desktop-services.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-architecture.md b/windows/security/identity-protection/smart-cards/smart-card-architecture.md
index b6089dbdf2..89bbf2b1b7 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-architecture.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-architecture.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md
index 1ee636098b..62c98ae6fb 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-propagation-service.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md
index 4799d410d7..e529dc00ea 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-certificate-requirements-and-enumeration.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md
index 18e18418b3..8c99bb0570 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-debugging-information.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-events.md b/windows/security/identity-protection/smart-cards/smart-card-events.md
index 5e7a95c1eb..facd8ddf40 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-events.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-events.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md
index f29978c298..bb6e5da969 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md
index 5094cef3e3..ea407b1937 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md
index eaf2095a74..34b355d1cd 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-removal-policy-service.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md
index 1085c2c96f..634ec44834 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-smart-cards-for-windows-service.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md
index b2c80de568..5b0a21f2f9 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-tools-and-settings.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md
index 2beebdb095..bf3020f5bd 100644
--- a/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md
+++ b/windows/security/identity-protection/smart-cards/smart-card-windows-smart-card-technical-reference.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md
index 13e539022b..f478817d07 100644
--- a/windows/security/identity-protection/user-account-control/how-user-account-control-works.md
+++ b/windows/security/identity-protection/user-account-control/how-user-account-control-works.md
@@ -12,6 +12,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 11/16/2018
---
diff --git a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md
index d59b92a77f..9f3048c408 100644
--- a/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md
+++ b/windows/security/identity-protection/user-account-control/user-account-control-group-policy-and-registry-key-settings.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/user-account-control/user-account-control-overview.md b/windows/security/identity-protection/user-account-control/user-account-control-overview.md
index 485cb1d9a4..786f8d9b6e 100644
--- a/windows/security/identity-protection/user-account-control/user-account-control-overview.md
+++ b/windows/security/identity-protection/user-account-control/user-account-control-overview.md
@@ -13,6 +13,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 07/27/2017
---
diff --git a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md
index 74ed925ef4..4b0bf32fe5 100644
--- a/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md
+++ b/windows/security/identity-protection/user-account-control/user-account-control-security-policy-settings.md
@@ -12,6 +12,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md
index b98146f01b..766f4cf4a7 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-deploy-virtual-smart-cards.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md
index 169c653f6f..65c4b4ded6 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-evaluate-security.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md
index fe4845066d..46c153bf96 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-get-started.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md
index 4a6fad06dd..e95e0215c2 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-overview.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: conceptual
+ms.localizationpriority: medium
ms.date: 10/13/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md
index 46404dc908..55a77a6140 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-tpmvscmgr.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md
index 3c46398424..a770e703ca 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-understanding-and-evaluating.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md
index 00602a7e77..9e9a8627c3 100644
--- a/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md
+++ b/windows/security/identity-protection/virtual-smart-cards/virtual-smart-card-use-virtual-smart-cards.md
@@ -11,6 +11,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 10/13/2017
---
diff --git a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md
index 981ed888d6..13fc6ad9e2 100644
--- a/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md
+++ b/windows/security/identity-protection/windows-credential-theft-mitigation-guide-abstract.md
@@ -12,6 +12,7 @@ ms.author: daniha
manager: dansimp
ms.collection: M365-identity-device-management
ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/19/2017
---
diff --git a/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md b/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md
index 12479b7ab1..ca512b92d3 100644
--- a/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md
+++ b/windows/security/information-protection/bitlocker/bitlocker-overview-and-requirements-faq.md
@@ -7,7 +7,11 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
-author: brianlic-msft
+author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
ms.date: 02/21/2019
---
diff --git a/windows/security/information-protection/encrypted-hard-drive.md b/windows/security/information-protection/encrypted-hard-drive.md
index 97d7c8d5e6..6d4df86d67 100644
--- a/windows/security/information-protection/encrypted-hard-drive.md
+++ b/windows/security/information-protection/encrypted-hard-drive.md
@@ -6,11 +6,7 @@ ms.prod: w10
ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
-author: justinha
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: conceptual
+author: brianlic-msft
ms.date: 04/19/2017
---
diff --git a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md
index 529d064913..2a25a68d5b 100644
--- a/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md
+++ b/windows/security/information-protection/kernel-dma-protection-for-thunderbolt.md
@@ -94,9 +94,11 @@ In-market systems, released with Windows 10 version 1709 or earlier, will not su
No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt™ 3 ports during boot.
### How can I check if a certain driver supports DMA-remapping?
-DMA-remapping is supported for specific device drivers, and is not universally supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the following Property GUID (highlighted in red in the image below) in the Details tab of a device in Device Manager. A value of 0 or 1 means that the device driver does not support DMA-remapping. A value of 2 means that the device driver supports DMA-remapping.
+DMA-remapping is supported for specific device drivers, and is not universally supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of 0 or 1 means that the device driver does not support DMA-remapping. A value of 2 means that the device driver supports DMA-remapping.
Please check the driver instance for the device you are testing. Some drivers may have varying values depending on the location of the device (internal vs. external).
+*For Windows 10 versions 1803 and 1809, the property field in Device Manager uses a GUID, as highlighted in the image below
+

### What should I do if the drivers for my Thunderbolt™ 3 peripherals do not support DMA-remapping?
diff --git a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md
index ed7d4a50ad..a30bed2776 100644
--- a/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md
+++ b/windows/security/information-protection/windows-information-protection/app-behavior-with-wip.md
@@ -6,9 +6,15 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.pagetype: security
ms.sitesec: library
-ms.author: justinha
-ms.date: 05/30/2018
+ms.pagetype: security
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Unenlightened and enlightened app behavior while using Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md
index 7c0b4e23ef..137f60c277 100644
--- a/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md
+++ b/windows/security/information-protection/windows-information-protection/collect-wip-audit-event-logs.md
@@ -5,9 +5,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 09/11/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# How to collect Windows Information Protection (WIP) audit event logs
diff --git a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
index 0743b419b6..752c36ecf3 100644
--- a/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
+++ b/windows/security/information-protection/windows-information-protection/create-and-verify-an-efs-dra-certificate.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 10/31/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Create and verify an Encrypting File System (EFS) Data Recovery Agent (DRA) certificate
diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md
index 06c6f03b54..b96fe95c7b 100644
--- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune-azure.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 05/30/2018
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using the Azure portal for Microsoft Intune
diff --git a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md
index faaddea437..cd3a0e3848 100644
--- a/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md
+++ b/windows/security/information-protection/windows-information-protection/create-vpn-and-wip-policy-using-intune.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 09/11/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Associate and deploy a VPN policy for Windows Information Protection (WIP) using the classic console for Microsoft Intune
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
index addb2e2df0..042a8923f9 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune-azure.md
@@ -5,10 +5,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
+ms.localizationpriority: medium
author: justinha
ms.author: justinha
-ms.localizationpriority: medium
-ms.date: 09/19/2018
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/28/2019
---
# Create a Windows Information Protection (WIP) policy with MDM using the Azure portal for Microsoft Intune
@@ -412,7 +416,7 @@ There are no default locations included with WIP, you must add each of your netw
Cloud Resources |
With proxy: contoso.sharepoint.com,contoso.internalproxy1.com| contoso.visualstudio.com,contoso.internalproxy2.com
Without proxy: contoso.sharepoint.com|contoso.visualstudio.com |
- Specify the cloud resources to be treated as corporate and protected by WIP.
For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.
If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: URL <,proxy>|URL <,proxy> .
Important In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the /*AppCompat*/ string to the setting. For example: URL <,proxy>|URL <,proxy>|/*AppCompat*/ .
When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the Domain joined or marked as compliant option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access. |
+ Specify the cloud resources to be treated as corporate and protected by WIP.
For each cloud resource, you may also optionally specify a proxy server from your Internal proxy servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Internal proxy servers is considered enterprise.
If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: URL <,proxy>|URL <,proxy> .Personal applications will be able to access Enterprise Cloud Resources if the resource in the Enterprise Cloud Resource Policy has a blank space or an invalid character, such as a trailing dot in the URL.
Important In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the /*AppCompat*/ string to the setting. For example: URL <,proxy>|URL <,proxy>|/*AppCompat*/ .
When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the Domain joined or marked as compliant option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access. |
Protected domains |
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md
index 6593dc47a3..48de57d325 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-intune.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 08/08/2018
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/27/2019
---
# Create a Windows Information Protection (WIP) policy using the classic console for Microsoft Intune
@@ -357,7 +362,7 @@ There are no default locations included with WIP, you must add each of your netw
Enterprise Cloud Resources |
With proxy: contoso.sharepoint.com,contoso.internalproxy1.com| contoso.visualstudio.com,contoso.internalproxy2.comWithout proxy: contoso.sharepoint.com|contoso.visualstudio.com |
- Specify the cloud resources to be treated as corporate and protected by WIP. For each cloud resource, you may also optionally specify a proxy server from your Enterprise Internal Proxy Servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Enterprise Internal Proxy Servers is considered enterprise. If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: URL <,proxy>|URL <,proxy> . Important In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the /*AppCompat*/ string to the setting. For example: URL <,proxy>|URL <,proxy>|/*AppCompat*/ . When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the Domain joined or marked as compliant option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access. |
+ Specify the cloud resources to be treated as corporate and protected by WIP. For each cloud resource, you may also optionally specify a proxy server from your Enterprise Internal Proxy Servers list to route traffic for this cloud resource. Be aware that all traffic routed through your Enterprise Internal Proxy Servers is considered enterprise. If you have multiple resources, you must separate them using the "|" delimiter. If you don’t use proxy servers, you must also include the "," delimiter just before the "|". For example: URL <,proxy>|URL <,proxy> . Personal applications will be able to access Enterprise Cloud Resources if the resource in the Enterprise Cloud Resource Policy has a blank space or an invalid character, such as a trailing dot in the URL. Important In some cases, such as when an app connects directly to a cloud resource through an IP address, Windows can’t tell whether it’s attempting to connect to an enterprise cloud resource or to a personal site. In this case, Windows blocks the connection by default. To stop Windows from automatically blocking these connections, you can add the /*AppCompat*/ string to the setting. For example: URL <,proxy>|URL <,proxy>|/*AppCompat*/ . When using this string, we recommend that you also turn on [Azure Active Directory Conditional Access](https://docs.microsoft.com/azure/active-directory/active-directory-conditional-access), using the Domain joined or marked as compliant option, which blocks apps from accessing any enterprise cloud resources that are protected by conditional access. |
Enterprise Network Domain Names (Required) |
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md
index 1462462e93..1e940e8137 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-mam-intune-azure.md
@@ -5,10 +5,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
+ms.localizationpriority: medium
author: justinha
ms.author: justinha
-ms.date: 08/08/2018
-localizationpriority: medium
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Create a Windows Information Protection (WIP) policy with MAM using the Azure portal for Microsoft Intune
diff --git a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md
index e766991a5a..2783e1edb2 100644
--- a/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md
+++ b/windows/security/information-protection/windows-information-protection/create-wip-policy-using-sccm.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 08/08/2018
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Create and deploy a Windows Information Protection (WIP) policy using System Center Configuration Manager
diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md
index 3ff66496cf..f76e952f71 100644
--- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md
+++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune-azure.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 10/15/2018
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Deploy your Windows Information Protection (WIP) policy using the Azure portal for Microsoft Intune
diff --git a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md
index 6d41dd0d2a..6f1c74f23f 100644
--- a/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md
+++ b/windows/security/information-protection/windows-information-protection/deploy-wip-policy-using-intune.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 08/08/2018
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Deploy your Windows Information Protection (WIP) policy using the classic console for Microsoft Intune
diff --git a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md
index 52503527a1..3de2479c2a 100644
--- a/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md
+++ b/windows/security/information-protection/windows-information-protection/enlightened-microsoft-apps-and-wip.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 10/11/2018
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# List of enlightened Microsoft apps for use with Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md
index f02c43a630..437815bd4a 100644
--- a/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md
+++ b/windows/security/information-protection/windows-information-protection/guidance-and-best-practices-wip.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 09/11/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# General guidance and best practices for Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md b/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md
index b1005f382d..3b2125c461 100644
--- a/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md
+++ b/windows/security/information-protection/windows-information-protection/how-wip-works-with-labels.md
@@ -6,12 +6,17 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 11/28/2018
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
-# How Windows Information Protection protects files with a sensitivity label
+# How Windows Information Protection (WIP) protects a file that has a sensitivity label
**Applies to:**
@@ -29,10 +34,12 @@ Microsoft information protection technologies include:
- [Windows Information Protection (WIP)](protect-enterprise-data-using-wip.md) is built in to Windows 10 and protects local data at rest on endpoint devices, and manages apps to protect local data in use. Data that leaves the endpoint device, such as email attachment, is not protected by WIP.
-- [Office 365 Information Protection](https://docs.microsoft.com/office365/securitycompliance/office-365-info-protection-for-gdpr-overview) is a solution to classify, protect, and monitor personal data in Office 365 and other first-party or third-party Software-as-a-Service (SaaS) apps.
+- [Office 365 Information Protection](https://docs.microsoft.com/office365/securitycompliance/office-365-info-protection-for-gdpr-overview) is a solution to classify, protect, and monitor personal data in Office 365.
- [Azure Information Protection](https://docs.microsoft.com/azure/information-protection/what-is-information-protection) is a cloud-based solution that can be purchased either standalone or as part of Microsoft 365 Enterprise. It helps an organization classify and protect its documents and emails by applying labels. Azure Information Protection is applied directly to content, and roams with the content as it's moved between locations and cloud services.
+- [Microsoft Cloud App Security](https://docs.microsoft.com/cloud-app-security/what-is-cloud-app-security) is a cloud access security broker (CASB) solution that allows you to discover, classify, protect, and monitor user data in first-party and third-party Software-as-a-Service (SaaS) apps used by your organization.
+
End users can choose and apply sensitivity labels from a bar that appears below the ribbon in Office apps:

diff --git a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md
index 2c82639fdb..787a6cfba1 100644
--- a/windows/security/information-protection/windows-information-protection/limitations-with-wip.md
+++ b/windows/security/information-protection/windows-information-protection/limitations-with-wip.md
@@ -6,10 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
+ms.localizationpriority: medium
author: justinha
ms.author: justinha
-ms.date: 12/18/2018
-ms.localizationpriority: medium
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Limitations while using Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md
index 4005e8742f..ecb1b8af14 100644
--- a/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md
+++ b/windows/security/information-protection/windows-information-protection/mandatory-settings-for-wip.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 05/30/2018
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Mandatory tasks and settings required to turn on Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md
index 6baff2c026..b577d9e9e5 100644
--- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md
+++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy-sccm.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 10/13/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Create a Windows Information Protection (WIP) policy using System Center Configuration Manager
diff --git a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md
index e160720d9f..eca0d84acb 100644
--- a/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md
+++ b/windows/security/information-protection/windows-information-protection/overview-create-wip-policy.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 10/13/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Create a Windows Information Protection (WIP) policy using Microsoft Intune
diff --git a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md
index 49ed1d9865..5768cd40ed 100644
--- a/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md
+++ b/windows/security/information-protection/windows-information-protection/protect-enterprise-data-using-wip.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 02/11/2019
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Protect your enterprise data using Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md
index ea566d653b..4af9ce947b 100644
--- a/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md
+++ b/windows/security/information-protection/windows-information-protection/recommended-network-definitions-for-wip.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 02/11/2019
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Recommended Enterprise Cloud Resources and Neutral Resources network settings with Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md
index fda5027ad2..b00cdeb40f 100644
--- a/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md
+++ b/windows/security/information-protection/windows-information-protection/testing-scenarios-for-wip.md
@@ -7,9 +7,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-author: justinha
ms.localizationpriority: medium
-ms.date: 09/11/2017
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Testing scenarios for Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md
index 49ceafd5b2..4f4a47aff3 100644
--- a/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md
+++ b/windows/security/information-protection/windows-information-protection/using-owa-with-wip.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 02/07/2019
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Using Outlook on the web with Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md
index b971c3a054..13b9c07410 100644
--- a/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md
+++ b/windows/security/information-protection/windows-information-protection/wip-app-enterprise-context.md
@@ -6,9 +6,14 @@ ms.prod: w10
ms.mktglfcycl: explore
ms.sitesec: library
ms.pagetype: security
-ms.author: justinha
-ms.date: 05/30/2018
ms.localizationpriority: medium
+author: justinha
+ms.author: justinha
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Determine the Enterprise Context of an app running in Windows Information Protection (WIP)
diff --git a/windows/security/information-protection/windows-information-protection/wip-learning.md b/windows/security/information-protection/windows-information-protection/wip-learning.md
index 8bb9b2c5d5..6574cf15e2 100644
--- a/windows/security/information-protection/windows-information-protection/wip-learning.md
+++ b/windows/security/information-protection/windows-information-protection/wip-learning.md
@@ -8,10 +8,14 @@ ms.prod: w10
ms.mktglfcycl:
ms.sitesec: library
ms.pagetype: security
+ms.localizationpriority: medium
author: justinha
ms.author: justinha
-ms.localizationpriority: medium
-ms.date: 10/15/2018
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/26/2019
---
# Fine-tune Windows Information Protection (WIP) with WIP Learning
diff --git a/windows/security/threat-protection/TOC.md b/windows/security/threat-protection/TOC.md
index 7bd8b0766d..f90703feef 100644
--- a/windows/security/threat-protection/TOC.md
+++ b/windows/security/threat-protection/TOC.md
@@ -7,7 +7,7 @@
##### [Hardware-based isolation](windows-defender-atp/overview-hardware-based-isolation.md)
###### [Application isolation](windows-defender-application-guard/wd-app-guard-overview.md)
####### [System requirements](windows-defender-application-guard/reqs-wd-app-guard.md)
-###### [System integrity](windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md)
+###### [System integrity](windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md)
##### [Application control](windows-defender-application-control/windows-defender-application-control.md)
##### [Exploit protection](windows-defender-exploit-guard/exploit-protection-exploit-guard.md)
##### [Network protection](windows-defender-exploit-guard/network-protection-exploit-guard.md)
@@ -96,6 +96,10 @@
+#### [Microsoft Threat Experts](windows-defender-atp/microsoft-threat-experts.md)
+
+
+
#### [Portal overview](windows-defender-atp/portal-overview-windows-defender-advanced-threat-protection.md)
@@ -304,66 +308,6 @@
######## [PowerShell](windows-defender-atp/exposed-apis-full-sample-powershell.md)
####### [Using OData Queries](windows-defender-atp/exposed-apis-odata-samples.md)
-##### [Use the Windows Defender ATP exposed APIs (deprecated)](windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md)
-###### [Supported Windows Defender ATP APIs (deprecated)](windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md)
-#######Actor (deprecated)
-######## [Get actor information (deprecated)](windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md)
-######## [Get actor related alerts (deprecated)](windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md)
-#######Alerts (deprecated)
-######## [Get alerts (deprecated)](windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md)
-######## [Get alert information by ID (deprecated)](windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md)
-######## [Get alert related actor information (deprecated)](windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md)
-######## [Get alert related domain information (deprecated)](windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md)
-######## [Get alert related file information (deprecated)](windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md)
-######## [Get alert related IP information (deprecated)](windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md)
-######## [Get alert related machine information (deprecated)](windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md)
-#######Domain (deprecated)
-######## [Get domain related alerts (deprecated)](windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md)
-######## [Get domain related machines (deprecated)](windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md)
-######## [Get domain statistics (deprecated)](windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md)
-######## [Is domain seen in organization (deprecated)](windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md)
-
-#######File(deprecated)
-######## [Block file (deprecated)](windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md)
-######## [Get file information (deprecated)](windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md)
-######## [Get file related alerts (deprecated)](windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md)
-######## [Get file related machines (deprecated)](windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md)
-######## [Get file statistics (deprecated)](windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md)
-######## [Get FileActions collection (deprecated)](windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md)
-######## [Unblock file (deprecated)](windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md)
-
-#######IP (deprecated)
-######## [Get IP related alerts (deprecated)](windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md)
-######## [Get IP related machines (deprecated)](windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md)
-######## [Get IP statistics (deprecated)](windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md)
-######## [Is IP seen in organization (deprecated)](windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md)
-#######Machines (deprecated)
-######## [Collect investigation package (deprecated)](windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md)
-######## [Find machine information by IP (deprecated)](windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md)
-######## [Get machines (deprecated)](windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md)
-######## [Get FileMachineAction object (deprecated)](windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md)
-######## [Get FileMachineActions collection (deprecated)](windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md)
-######## [Get machine by ID (deprecated)](windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md)
-######## [Get machine log on users (deprecated)](windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md)
-######## [Get machine related alerts (deprecated)](windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md)
-######## [Get MachineAction object (deprecated)](windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md)
-######## [Get MachineActions collection (deprecated)](windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md)
-######## [Get machines (deprecated)](windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md)
-######## [Get package SAS URI (deprecated)](windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md)
-######## [Isolate machine (deprecated)](windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md)
-######## [Release machine from isolation (deprecated)](windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md)
-######## [Remove app restriction (deprecated)](windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md)
-######## [Request sample (deprecated)](windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md)
-######## [Restrict app execution (deprecated)](windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md)
-######## [Run antivirus scan (deprecated)](windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md)
-######## [Stop and quarantine file (deprecated)](windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md)
-
-#######User (deprecated)
-######## [Get alert related user information (deprecated)](windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md)
-######## [Get user information (deprecated)](windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md)
-######## [Get user related alerts (deprecated)](windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md)
-######## [Get user related machines (deprecated)](windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md)
-
#####Windows updates (KB) info
###### [Get KbInfo collection](windows-defender-atp/get-kbinfo-collection-windows-defender-advanced-threat-protection.md)
@@ -371,22 +315,14 @@
###### [Get CVE-KB map](windows-defender-atp/get-cvekbmap-collection-windows-defender-advanced-threat-protection.md)
-
-
-
-
-
-
-
##### API for custom alerts
###### [Enable the custom threat intelligence application](windows-defender-atp/enable-custom-ti-windows-defender-advanced-threat-protection.md)
-###### [Use the Windows Defender ATP exposed APIs](windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md)
-####### [Use the threat intelligence API to create custom alerts](windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md)
-####### [Create custom threat intelligence alerts](windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md)
-####### [PowerShell code examples](windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md)
-####### [Python code examples](windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md)
-####### [Experiment with custom threat intelligence alerts](windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md)
-####### [Troubleshoot custom threat intelligence issues](windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
+###### [Use the threat intelligence API to create custom alerts](windows-defender-atp/use-custom-ti-windows-defender-advanced-threat-protection.md)
+###### [Create custom threat intelligence alerts](windows-defender-atp/custom-ti-api-windows-defender-advanced-threat-protection.md)
+###### [PowerShell code examples](windows-defender-atp/powershell-example-code-windows-defender-advanced-threat-protection.md)
+###### [Python code examples](windows-defender-atp/python-example-code-windows-defender-advanced-threat-protection.md)
+###### [Experiment with custom threat intelligence alerts](windows-defender-atp/experiment-custom-ti-windows-defender-advanced-threat-protection.md)
+###### [Troubleshoot custom threat intelligence issues](windows-defender-atp/troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
##### [Pull alerts to your SIEM tools](windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md)
@@ -400,6 +336,7 @@
##### Reporting
###### [Create and build Power BI reports using Windows Defender ATP data](windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md)
+###### [Threat protection reports](windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md)
##### Role-based access control
###### [Manage portal access using RBAC](windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md)
@@ -411,6 +348,10 @@
##### [Configure managed security service provider (MSSP) support](windows-defender-atp/configure-mssp-support-windows-defender-advanced-threat-protection.md)
+#### [Configure and manage Microsoft Threat Experts capabilities](windows-defender-atp/configure-microsoft-threat-experts.md)
+
+
+
#### Configure Microsoft threat protection integration
##### [Configure conditional access](windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md)
##### [Configure Microsoft Cloud App Security integration](windows-defender-atp/microsoft-cloud-app-security-config.md)
diff --git a/windows/security/threat-protection/auditing/audit-security-group-management.md b/windows/security/threat-protection/auditing/audit-security-group-management.md
index 7ce77ac37a..66dbdee966 100644
--- a/windows/security/threat-protection/auditing/audit-security-group-management.md
+++ b/windows/security/threat-protection/auditing/audit-security-group-management.md
@@ -8,7 +8,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.localizationpriority: none
author: Mir0sh
-ms.date: 04/19/2017
+ms.date: 02/28/2019
---
# Audit Security Group Management
@@ -32,9 +32,9 @@ This subcategory allows you to audit events generated by changes to security gro
| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments |
|-------------------|-----------------|-----------------|------------------|------------------|----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
-| Domain Controller | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
We recommend Failure auditing, to collect information about failed attempts to create, change, or delete new security groups.|
-| Member Server | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
We recommend Failure auditing, to collect information about failed attempts to create, change, or delete new security groups.|
-| Workstation | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
We recommend Failure auditing, to collect information about failed attempts to create, change, or delete new security groups.|
+| Domain Controller | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory.|
+| Member Server | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory.|
+| Workstation | Yes | No | Yes | No | We recommend Success auditing of security groups, to see new group creation events, changes and deletion of critical groups. Also you will get information about new members of security groups, when a member was removed from a group and when security group membership was enumerated.
This subcategory doesn’t have Failure events, so there is no recommendation to enable Failure auditing for this subcategory.|
**Events List:**
diff --git a/windows/security/threat-protection/auditing/event-4769.md b/windows/security/threat-protection/auditing/event-4769.md
index cfb61706ce..ea200b936f 100644
--- a/windows/security/threat-protection/auditing/event-4769.md
+++ b/windows/security/threat-protection/auditing/event-4769.md
@@ -80,12 +80,14 @@ You will typically see many Failure events with **Failure Code** “**0x20**”,
**Account Information:**
-- **Account Name** \[Type = UnicodeString\]**:** the User Principal Name (UPN) of the account that requested the ticket. Computer account name ends with **$** character in UPN. This field typically has the following value format: user\_account\_name@FULL\_DOMAIN\_NAME.
+- **Account Name** \[Type = UnicodeString\]**:** the user name of the account that requested the ticket in the User Principal Name (UPN) syntax. Computer account name ends with **$** character in the user name part. This field typically has the following value format: user\_account\_name@FULL\_DOMAIN\_NAME.
- User account example: dadmin@CONTOSO.LOCAL
- Computer account example: WIN81$@CONTOSO.LOCAL
+ > **Note** Although this field is in the UPN format, this is not the attribute value of "UserPrincipalName" of the user account. It is the "normalized" name or implicit UPN. It is built from the user SamAccountName and the Active Directory domain name.
+
This parameter in this event is optional and can be empty in some cases.
- **Account Domain** \[Type = UnicodeString\]**:** the name of the Kerberos Realm that **Account Name** belongs to. This can appear in a variety of formats, including the following:
@@ -169,7 +171,7 @@ The most common values:
| 12 | Transited-policy-checked | KILE MUST NOT check for transited domains on servers or a KDC. Application servers MUST ignore the TRANSITED-POLICY-CHECKED flag. |
| 13 | Ok-as-delegate | The KDC MUST set the OK-AS-DELEGATE flag if the service account is trusted for delegation. |
| 14 | Request-anonymous | KILE not use this flag. |
-| 15 | Name-canonicalize | In order to request referrals the Kerberos client MUST explicitly request the "canonicalize" KDC option for the AS-REQ or TGS-REQ. |
+| 15 | Name-canonicalize | In order to request referrals the Kerberos client MUST explicitly request the “canonicalize” KDC option for the AS-REQ or TGS-REQ. |
| 16-25 | Unused | - |
| 26 | Disable-transited-check | By default the KDC will check the transited field of a TGT against the policy of the local realm before it will issue derivative tickets based on the TGT. If this flag is set in the request, checking of the transited field is disabled. Tickets issued without the performance of this check will be noted by the reset (0) value of the TRANSITED-POLICY-CHECKED flag, indicating to the application server that the transited field must be checked locally. KDCs are encouraged but not required to honor
the DISABLE-TRANSITED-CHECK option.
Should not be in use, because Transited-policy-checked flag is not supported by KILE. |
| 27 | Renewable-ok | The RENEWABLE-OK option indicates that a renewable ticket will be acceptable if a ticket with the requested life cannot otherwise be provided, in which case a renewable ticket may be issued with a renew-till equal to the requested end time. The value of the renew-till field may still be limited by local limits, or limits selected by the individual principal or server. |
diff --git a/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md b/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md
index dafdfb910f..e2554705b5 100644
--- a/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md
+++ b/windows/security/threat-protection/device-control/control-usb-devices-using-intune.md
@@ -8,7 +8,7 @@ ms.pagetype: security
ms.localizationpriority: medium
ms.author: justinha
author: justinha
-ms.date: 02/21/2019
+ms.date: 02/22/2019
---
# How to control USB devices and other removable media using Windows Defender ATP
@@ -168,7 +168,7 @@ Allowing installation of specific devices requires also enabling [DeviceInstalla
Windows Defender ATP blocks installation and usage of prohibited peripherals by using either of these options:
-- [Administrative Templates](https://docs.microsoft.com/intune/administrative-templates-windows)
+- [Administrative Templates](https://docs.microsoft.com/intune/administrative-templates-windows) can block any device with a matching hardware ID or setup class.
- [Device Installation CSP settings](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deviceinstallation) with a custom profile in Intune. You can [prevent installation of specific device IDs](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deviceinstallation#deviceinstallation-preventinstallationofmatchingdeviceids) or [prevent specific device classes](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-deviceinstallation#deviceinstallation-preventinstallationofmatchingdevicesetupclasses).
diff --git a/windows/security/threat-protection/fips-140-validation.md b/windows/security/threat-protection/fips-140-validation.md
index e877d200de..c9c5b0b0c2 100644
--- a/windows/security/threat-protection/fips-140-validation.md
+++ b/windows/security/threat-protection/fips-140-validation.md
@@ -2,9 +2,13 @@
title: FIPS 140 Validation
description: This topic provides information on how Microsoft products and cryptographic modules comply with the U.S. Federal government standard FIPS 140.
ms.prod: w10
-ms.localizationpriority: medium
-ms.author: daniha
+audience: ITPro
author: danihalfin
+ms.author: daniha
+manager: dansimp
+ms.collection: M365-identity-device-management
+ms.topic: article
+ms.localizationpriority: medium
ms.date: 04/03/2018
---
diff --git a/windows/security/threat-protection/images/AH_icon.png b/windows/security/threat-protection/images/AH_icon.png
index ff9c97c86e..3fae6eba9a 100644
Binary files a/windows/security/threat-protection/images/AH_icon.png and b/windows/security/threat-protection/images/AH_icon.png differ
diff --git a/windows/security/threat-protection/images/AR_icon.png b/windows/security/threat-protection/images/AR_icon.png
index 887498f7bc..fa8836ea1f 100644
Binary files a/windows/security/threat-protection/images/AR_icon.png and b/windows/security/threat-protection/images/AR_icon.png differ
diff --git a/windows/security/threat-protection/images/ASR_icon.png b/windows/security/threat-protection/images/ASR_icon.png
index 28b5b3156f..dd521d492a 100644
Binary files a/windows/security/threat-protection/images/ASR_icon.png and b/windows/security/threat-protection/images/ASR_icon.png differ
diff --git a/windows/security/threat-protection/images/EDR_icon.png b/windows/security/threat-protection/images/EDR_icon.png
index 7e6df62bdf..f2622cbc2b 100644
Binary files a/windows/security/threat-protection/images/EDR_icon.png and b/windows/security/threat-protection/images/EDR_icon.png differ
diff --git a/windows/security/threat-protection/images/MTE_icon.png b/windows/security/threat-protection/images/MTE_icon.png
new file mode 100644
index 0000000000..d5b9b48086
Binary files /dev/null and b/windows/security/threat-protection/images/MTE_icon.png differ
diff --git a/windows/security/threat-protection/images/NGP_icon.png b/windows/security/threat-protection/images/NGP_icon.png
index df1b70e041..6066f305a2 100644
Binary files a/windows/security/threat-protection/images/NGP_icon.png and b/windows/security/threat-protection/images/NGP_icon.png differ
diff --git a/windows/security/threat-protection/images/SS_icon.png b/windows/security/threat-protection/images/SS_icon.png
index 95908405ce..e69ea2a796 100644
Binary files a/windows/security/threat-protection/images/SS_icon.png and b/windows/security/threat-protection/images/SS_icon.png differ
diff --git a/windows/security/threat-protection/images/TVM_icon.png b/windows/security/threat-protection/images/TVM_icon.png
new file mode 100644
index 0000000000..41faa16718
Binary files /dev/null and b/windows/security/threat-protection/images/TVM_icon.png differ
diff --git a/windows/security/threat-protection/index.md b/windows/security/threat-protection/index.md
index 028116204e..983b2182d6 100644
--- a/windows/security/threat-protection/index.md
+++ b/windows/security/threat-protection/index.md
@@ -1,7 +1,7 @@
---
title: Threat Protection (Windows 10)
description: Learn how Windows Defender ATP helps protect against threats.
-keywords: threat protection, windows defender advanced threat protection, attack surface reduction, next generation protection, endpoint detection and response, automated investigation and response, secure score, advanced hunting
+keywords: threat protection, windows defender advanced threat protection, attack surface reduction, next generation protection, endpoint detection and response, automated investigation and response, microsoft threat experts, secure score, advanced hunting
search.product: eADQiWindows 10XVcnh
ms.prod: w10
ms.mktglfcycl: deploy
@@ -19,18 +19,19 @@ ms.date: 10/04/2018
@@ -83,6 +84,16 @@ In conjunction with being able to quickly respond to advanced attacks, Windows D
- [Manage automated investigations](windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md)
- [Analyze automated investigation](windows-defender-atp/manage-auto-investigation-windows-defender-advanced-threat-protection.md#analyze-automated-investigations)
+
+
+**[Microsoft Threat Experts](windows-defender-atp/microsoft-threat-experts.md)**
+Windows Defender ATP's new managed threat hunting service provides proactive hunting, prioritization and additional context and insights that further empower Security Operation Centers (SOCs) to identify and respond to threats quickly and accurately.
+
+- [Targeted attack notification](windows-defender-atp/microsoft-threat-experts.md)
+- [Experts-on-demand](windows-defender-atp/microsoft-threat-experts.md)
+- [Configure your Microsoft Threat Protection managed hunting service](windows-defender-atp/configure-microsoft-threat-experts.md)
+
+
**[Secure score](windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md)**
@@ -106,7 +117,7 @@ Create custom threat intelligence and use a powerful search and query tool to hu
Integrate Windows Defender Advanced Threat Protection into your existing workflows.
- [Onboarding](windows-defender-atp/onboard-configure-windows-defender-advanced-threat-protection.md)
- [API and SIEM integration](windows-defender-atp/configure-siem-windows-defender-advanced-threat-protection.md)
-- [Exposed APIs](windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md)
+- [Exposed APIs](windows-defender-atp/use-apis.md)
- [Role-based access control (RBAC)](windows-defender-atp/rbac-windows-defender-advanced-threat-protection.md)
- [Reporting and trends](windows-defender-atp/powerbi-reports-windows-defender-advanced-threat-protection.md)
diff --git a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md
index 61a5bb0ce0..ea2b3fa6af 100644
--- a/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md
+++ b/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection.md
@@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
ms.sitesec: library
ms.pagetype: security
author: tedhardyMSFT
-ms.date: 02/16/2018
+ms.date: 02/28/2019
ms.localizationpriority: medium
---
@@ -338,7 +338,7 @@ If your organizational audit policy enables additional auditing to meet its need
| Category | Subcategory | Audit settings |
|--------------------|---------------------------------|---------------------|
| Account Logon | Credential Validation | Success and Failure |
-| Account Management | Security Group Management | Success and Failure |
+| Account Management | Security Group Management | Success |
| Account Management | User Account Management | Success and Failure |
| Account Management | Computer Account Management | Success and Failure |
| Account Management | Other Account Management Events | Success and Failure |
diff --git a/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md b/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md
index d4182f5a74..06b879559b 100644
--- a/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md
+++ b/windows/security/threat-protection/windows-defender-antivirus/deployment-vdi-windows-defender-antivirus.md
@@ -24,6 +24,10 @@ In addition to standard on-premises or hardware configurations, you can also use
Boot storms can be a problem in large-scale VDIs; this guide will help reduce the overall network bandwidth and performance impact on your hardware.
+>[!NOTE]
+>We've recently introduced a new feature that helps reduce the network and CPU overhead ov VMs when obtaining security intelligence updates. If you'd like to test this feature before it's released generally, [download the PDF guide for VDI performance improvement testing](https://demo.wd.microsoft.com/Content/wdav-testing-vdi-ssu.pdf).
+
+
We recommend setting the following when deploying Windows Defender Antivirus in a VDI environment:
Location | Setting | Suggested configuration
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/TOC.md b/windows/security/threat-protection/windows-defender-application-control/applocker/TOC.md
index 9aad83e9c5..7bf12c4b20 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/TOC.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/TOC.md
@@ -2,7 +2,6 @@
# [AppLocker](applocker-overview.md)
## [Administer AppLocker](administer-applocker.md)
-### [Administer AppLocker using MDM](administer-applocker-using-mdm.md)
### [Maintain AppLocker policies](maintain-applocker-policies.md)
### [Edit an AppLocker policy](edit-an-applocker-policy.md)
### [Test and update an AppLocker policy](test-and-update-an-applocker-policy.md)
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md
deleted file mode 100644
index af56b3544c..0000000000
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker-using-mdm.md
+++ /dev/null
@@ -1,24 +0,0 @@
----
-title: Administering AppLocker by using Mobile Device Management (MDM) (Windows 10)
-description: This topic for IT professionals describes concepts and lists procedures to help you manage Packaged apps with AppLocker as part of your overall application control strategy.
-ms.assetid: 6d0c99e7-0284-4547-a30a-0685a9916650
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.localizationpriority: medium
-author: justinha
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: conceptual
-ms.date: 03/01/2018
----
-
-# Administering AppLocker by using Mobile Device Management (MDM)
-
-**Applies to**
- - Windows 10
- - Windows Server
-
-
diff --git a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md
index ac2242bb9f..0064ab97ef 100644
--- a/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md
+++ b/windows/security/threat-protection/windows-defender-application-control/applocker/administer-applocker.md
@@ -12,7 +12,7 @@ manager: dansimp
audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
-ms.date: 09/21/2017
+ms.date: 02/28/2019
---
# Administer AppLocker
@@ -37,7 +37,6 @@ AppLocker helps administrators control how users can access and use files, such
| Topic | Description |
| - | - |
-| [Administer AppLocker using Mobile Device Management (MDM)](administer-applocker-using-mdm.md) | This topic describes how to used MDM to manage AppLocker policies. |
| [Maintain AppLocker policies](maintain-applocker-policies.md) | This topic describes how to maintain rules within AppLocker policies. |
| [Edit an AppLocker policy](edit-an-applocker-policy.md) | This topic for IT professionals describes the steps required to modify an AppLocker policy. |
| [Test and update an AppLocker policy](test-and-update-an-applocker-policy.md) | This topic discusses the steps required to test an AppLocker policy prior to deployment. |
@@ -71,5 +70,3 @@ You must have Edit Setting permission to edit a GPO. By default, members of the
## Using Windows PowerShell to administer AppLocker
For how-to info about administering AppLocker with Windows PowerShell, see [Use the AppLocker Windows PowerShell Cmdlets](use-the-applocker-windows-powershell-cmdlets.md). For reference info and examples how to administer AppLocker with Windows PowerShell, see the [AppLocker cmdlets](https://technet.microsoft.com/library/hh847210.aspx).
-
-
diff --git a/windows/security/threat-protection/windows-defender-atp/TOC.md b/windows/security/threat-protection/windows-defender-atp/TOC.md
index d3ddc702eb..59406a457e 100644
--- a/windows/security/threat-protection/windows-defender-atp/TOC.md
+++ b/windows/security/threat-protection/windows-defender-atp/TOC.md
@@ -5,7 +5,7 @@
#### [Hardware-based isolation](overview-hardware-based-isolation.md)
##### [Application isolation](../windows-defender-application-guard/wd-app-guard-overview.md)
###### [System requirements](../windows-defender-application-guard/reqs-wd-app-guard.md)
-##### [System integrity](../windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md)
+##### [System integrity](../windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md)
#### [Application control](../windows-defender-application-control/windows-defender-application-control.md)
#### [Exploit protection](../windows-defender-exploit-guard/exploit-protection-exploit-guard.md)
#### [Network protection](../windows-defender-exploit-guard/network-protection-exploit-guard.md)
@@ -94,6 +94,10 @@
#### [Information protection in Windows overview](information-protection-in-windows-overview.md)
+
+### [Microsoft Threat Experts](microsoft-threat-experts.md)
+
+
### [Portal overview](portal-overview-windows-defender-advanced-threat-protection.md)
@@ -298,98 +302,16 @@
###### Multiple APIs
####### [PowerShell](exposed-apis-full-sample-powershell.md)
###### [Using OData Queries](exposed-apis-odata-samples.md)
-
-#### [Use the Windows Defender ATP exposed APIs (deprecated)](exposed-apis-windows-defender-advanced-threat-protection.md)
-##### [Supported Windows Defender ATP APIs (deprecated)](supported-apis-windows-defender-advanced-threat-protection.md)
-######Actor (deprecated)
-####### [Get actor information (deprecated)](get-actor-information-windows-defender-advanced-threat-protection.md)
-####### [Get actor related alerts (deprecated)](get-actor-related-alerts-windows-defender-advanced-threat-protection.md)
-######Alerts (deprecated)
-####### [Get alerts (deprecated)](get-alerts-windows-defender-advanced-threat-protection.md)
-####### [Get alert information by ID (deprecated)](get-alert-info-by-id-windows-defender-advanced-threat-protection.md)
-####### [Get alert related actor information (deprecated)](get-alert-related-actor-info-windows-defender-advanced-threat-protection.md)
-####### [Get alert related domain information (deprecated)](get-alert-related-domain-info-windows-defender-advanced-threat-protection.md)
-####### [Get alert related file information (deprecated)](get-alert-related-files-info-windows-defender-advanced-threat-protection.md)
-####### [Get alert related IP information (deprecated)](get-alert-related-ip-info-windows-defender-advanced-threat-protection.md)
-####### [Get alert related machine information (deprecated)](get-alert-related-machine-info-windows-defender-advanced-threat-protection.md)
-######Domain (deprecated)
-####### [Get domain related alerts (deprecated)](get-domain-related-alerts-windows-defender-advanced-threat-protection.md)
-####### [Get domain related machines (deprecated)](get-domain-related-machines-windows-defender-advanced-threat-protection.md)
-####### [Get domain statistics (deprecated)](get-domain-statistics-windows-defender-advanced-threat-protection.md)
-####### [Is domain seen in organization (deprecated)](is-domain-seen-in-org-windows-defender-advanced-threat-protection.md)
-
-######File(deprecated)
-####### [Block file (deprecated)](block-file-windows-defender-advanced-threat-protection.md)
-####### [Get file information (deprecated)](get-file-information-windows-defender-advanced-threat-protection.md)
-####### [Get file related alerts (deprecated)](get-file-related-alerts-windows-defender-advanced-threat-protection.md)
-####### [Get file related machines (deprecated)](get-file-related-machines-windows-defender-advanced-threat-protection.md)
-####### [Get file statistics (deprecated)](get-file-statistics-windows-defender-advanced-threat-protection.md)
-####### [Get FileActions collection (deprecated)](get-fileactions-collection-windows-defender-advanced-threat-protection.md)
-####### [Unblock file (deprecated)](unblock-file-windows-defender-advanced-threat-protection.md)
-
-######IP (deprecated)
-####### [Get IP related alerts (deprecated)](get-ip-related-alerts-windows-defender-advanced-threat-protection.md)
-####### [Get IP related machines (deprecated)](get-ip-related-machines-windows-defender-advanced-threat-protection.md)
-####### [Get IP statistics (deprecated)](get-ip-statistics-windows-defender-advanced-threat-protection.md)
-####### [Is IP seen in organization (deprecated)](is-ip-seen-org-windows-defender-advanced-threat-protection.md)
-######Machines (deprecated)
-####### [Collect investigation package (deprecated)](collect-investigation-package-windows-defender-advanced-threat-protection.md)
-####### [Find machine information by IP (deprecated)](find-machine-info-by-ip-windows-defender-advanced-threat-protection.md)
-####### [Get machines (deprecated)](get-machines-windows-defender-advanced-threat-protection.md)
-####### [Get FileMachineAction object (deprecated)](get-filemachineaction-object-windows-defender-advanced-threat-protection.md)
-####### [Get FileMachineActions collection (deprecated)](get-filemachineactions-collection-windows-defender-advanced-threat-protection.md)
-####### [Get machine by ID (deprecated)](get-machine-by-id-windows-defender-advanced-threat-protection.md)
-####### [Get machine log on users (deprecated)](get-machine-log-on-users-windows-defender-advanced-threat-protection.md)
-####### [Get machine related alerts (deprecated)](get-machine-related-alerts-windows-defender-advanced-threat-protection.md)
-####### [Get MachineAction object (deprecated)](get-machineaction-object-windows-defender-advanced-threat-protection.md)
-####### [Get MachineActions collection (deprecated)](get-machineactions-collection-windows-defender-advanced-threat-protection.md)
-####### [Get machines (deprecated)](get-machines-windows-defender-advanced-threat-protection.md)
-####### [Get package SAS URI (deprecated)](get-package-sas-uri-windows-defender-advanced-threat-protection.md)
-####### [Isolate machine (deprecated)](isolate-machine-windows-defender-advanced-threat-protection.md)
-####### [Release machine from isolation (deprecated)](unisolate-machine-windows-defender-advanced-threat-protection.md)
-####### [Remove app restriction (deprecated)](unrestrict-code-execution-windows-defender-advanced-threat-protection.md)
-####### [Request sample (deprecated)](request-sample-windows-defender-advanced-threat-protection.md)
-####### [Restrict app execution (deprecated)](restrict-code-execution-windows-defender-advanced-threat-protection.md)
-####### [Run antivirus scan (deprecated)](run-av-scan-windows-defender-advanced-threat-protection.md)
-####### [Stop and quarantine file (deprecated)](stop-quarantine-file-windows-defender-advanced-threat-protection.md)
-
-######User (deprecated)
-####### [Get alert related user information (deprecated)](get-alert-related-user-info-windows-defender-advanced-threat-protection.md)
-####### [Get user information (deprecated)](get-user-information-windows-defender-advanced-threat-protection.md)
-####### [Get user related alerts (deprecated)](get-user-related-alerts-windows-defender-advanced-threat-protection.md)
-####### [Get user related machines (deprecated)](get-user-related-machines-windows-defender-advanced-threat-protection.md)
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
#### API for custom alerts
##### [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
-##### [Use the Windows Defender ATP exposed APIs](exposed-apis-windows-defender-advanced-threat-protection.md)
-###### [Use the threat intelligence API to create custom alerts](use-custom-ti-windows-defender-advanced-threat-protection.md)
-###### [Create custom threat intelligence alerts](custom-ti-api-windows-defender-advanced-threat-protection.md)
-###### [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
-###### [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
-###### [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
-###### [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
+##### [Use the threat intelligence API to create custom alerts](use-custom-ti-windows-defender-advanced-threat-protection.md)
+##### [Create custom threat intelligence alerts](custom-ti-api-windows-defender-advanced-threat-protection.md)
+##### [PowerShell code examples](powershell-example-code-windows-defender-advanced-threat-protection.md)
+##### [Python code examples](python-example-code-windows-defender-advanced-threat-protection.md)
+##### [Experiment with custom threat intelligence alerts](experiment-custom-ti-windows-defender-advanced-threat-protection.md)
+##### [Troubleshoot custom threat intelligence issues](troubleshoot-custom-ti-windows-defender-advanced-threat-protection.md)
#### [Pull alerts to your SIEM tools](configure-siem-windows-defender-advanced-threat-protection.md)
@@ -403,6 +325,7 @@
#### Reporting
##### [Create and build Power BI reports using Windows Defender ATP data](powerbi-reports-windows-defender-advanced-threat-protection.md)
+##### [Threat protection reports](threat-protection-reports-windows-defender-advanced-threat-protection.md)
#### Role-based access control
##### [Manage portal access using RBAC](rbac-windows-defender-advanced-threat-protection.md)
@@ -412,6 +335,11 @@
#### [Configure managed security service provider (MSSP) support](configure-mssp-support-windows-defender-advanced-threat-protection.md)
+
+
+
+### [Configure and manage Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md)
+
### Configure Microsoft Threat Protection integration
#### [Configure conditional access](configure-conditional-access-windows-defender-advanced-threat-protection.md)
#### [Configure Microsoft Cloud App Security in Windows](microsoft-cloud-app-security-config.md)
diff --git a/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md
index 850fea7739..d0a2edbc27 100644
--- a/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md
+++ b/windows/security/threat-protection/windows-defender-atp/alerts-queue-windows-defender-advanced-threat-protection.md
@@ -1,7 +1,7 @@
---
title: View and organize the Windows Defender ATP Alerts queue
description: Learn about how the Windows Defender ATP alerts queues work, and how to sort and filter lists of alerts.
-keywords: alerts, queues, alerts queue, sort, order, filter, manage alerts, new, in progress, resolved, newest, time in queue, severity, time period
+keywords: alerts, queues, alerts queue, sort, order, filter, manage alerts, new, in progress, resolved, newest, time in queue, severity, time period, microsoft threat experts alerts
search.product: eADQiWindows 10XVcnh
search.appverid: met150
ms.prod: w10
@@ -77,7 +77,7 @@ Corresponds to the automated investigation state.
You can choose between showing alerts that are assigned to you or automation.
### Detection source
-Select the source that triggered the alert detection.
+Select the source that triggered the alert detection. Microsoft Threat Experts preview participants can now filter and see detections from the new threat experts managed hunting service.
>[!NOTE]
>The Windows Defender Antivirus filter will only appear if machines are using Windows Defender Antivirus as the default real-time protection antimalware product.
diff --git a/windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 08d856647a..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/block-file-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,97 +0,0 @@
----
-title: Block file API
-description: Use this API to blocking files from being running in the organization.
-keywords: apis, graph api, supported apis, block file
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Block file API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-Prevent a file from being executed in the organization using Windows Defender Antivirus.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/files/{sha1}/block
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-
-
-## Response
-If successful, this method returns 200, Ok response code with empty body, which indicates that block message was sent to Windows Defender deployed in the organization.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/files/7327b54fd718525cbca07dacde913b5ac3c85673/block
-Content-type: application/json
-{
- "Comment": "Block file due to alert 32123"
-}
-
-
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "fileIdentifier": "7327b54fd718525cbca07dacde913b5ac3c85673",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-12-04T13:06:23.4502191Z",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "test",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-12-04T13:06:23.4502191Z"
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 6260351a2c..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/collect-investigation-package-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,95 +0,0 @@
----
-title: Collect investigation package API
-description: Use this API to create calls related to the collecting an investigation package from a machine.
-keywords: apis, graph api, supported apis, collect investigation package
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Collect investigation package API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Collect investigation package from a machine.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/collectInvestigationPackage
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. Required.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | Text | Comment to associate with the action. **Required**.
-
-## Response
-If successful, this method returns 201, Created response code and _MachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/collectInvestigationPackage
-Content-type: application/json
-{
- "Comment": "Collect forensics due to alert 1234"
-}
-```
-
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "c9042f9b-8483-4526-87b5-35e4c2532223",
- "type": "CollectInvestigationPackage",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": " Collect forensics due to alert 1234",
- "status": "InProgress",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:09:24.1785079Z",
- "lastUpdateTimeUtc": "2017-12-04T12:09:24.1785079Z"
-}
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md
index e4df4b05b7..14a13f7b3a 100644
--- a/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md
+++ b/windows/security/threat-protection/windows-defender-atp/configure-endpoints-script-windows-defender-advanced-threat-protection.md
@@ -12,10 +12,9 @@ ms.author: macapara
author: mjcaparas
ms.localizationpriority: medium
manager: dansimp
-audience: ITProarticle
+audience: ITPro
ms.collection: M365-security-compliance
-ms.topic:
-ms.date: 04/24/2018
+ms.topic: article
---
# Onboard Windows 10 machines using a local script
diff --git a/windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md b/windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md
new file mode 100644
index 0000000000..dca722db26
--- /dev/null
+++ b/windows/security/threat-protection/windows-defender-atp/configure-microsoft-threat-experts.md
@@ -0,0 +1,116 @@
+---
+title: Configure and manage Microsoft Threat Experts capabilities
+description: You need to register to Microsoft Threats Experts preview to configure, manage, and use it in your daily security operations and security administration work.
+keywords: Microsoft Threat Experts, managed threat hunting service, MTE, Microsoft managed hunting service
+search.product: Windows 10
+search.appverid: met150
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+ms.author: dolmont
+author: DulceMV
+ms.localizationpriority: medium
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: article
+ms.date: 02/28/2019
+---
+
+# Configure and manage Microsoft Threat Experts capabilities
+**Applies to:**
+
+- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
+
+[!include[Prerelease�information](prerelease.md)]
+
+## Before you begin
+To experience the full Microsoft Threat Experts preview capability in Windows Defender ATP, you need to have a valid Premier customer service and support account. However, Premier charges will not be incurred during the preview.
+
+You also need to ensure that you have Windows Defender ATP deployed in your environment with machines enrolled, and not just on a laboratory set-up.
+
+
+## Register to Microsoft Threat Experts preview
+If you're already a Windows Defender ATP customer, you can apply for preview through the Windows Defender ATP portal.
+
+1. From the navigation pane, go to **Settings > General > Advanced features > Threat Experts**.
+
+2. Click **Apply for preview**.
+
+3. In the **Apply for preview** dialog box, read and make sure you understand the preview's terms of agreement.
+
+4. Enter your name and email address so that Microsoft can get back to you on your application.
+
+5. Read the privacy statement, then click **Submit** when you're done.
+
+ >[!NOTE]
+ >You will receive a welcome email once your application is approved. Then, from the navigation pane, go to **Settings** > **General** > **Advanced features** to turn the **Threat Experts** toggle on. Click **Save preferences**.
+
+
+## Receive targeted attack notification from Microsoft Threat Experts
+You can receive targeted attack notification from Microsoft Threat Experts through the following:
+- The Windows Defender ATP portal's **Alerts** dashboard
+- Your email, if you choose to configure it
+
+To receive targeted attack notifications through email, you need to create an email notification rule.
+
+### Create an email notification rule
+You can create rules to send email notifications for notification recipients. See Configure alert notifications to create, edit, delete, or troubleshoot email notification, for details.
+
+
+## View the targeted attack notification
+You'll start receiving targeted attack notification from Microsoft Threat Experts in your email after you have configured your system to receive email notification.
+
+1. Click the link in the email to go to the corresponding alert context in the dashboard tagged with **Threat experts**.
+
+2. From the dashboard, select the same alert topic that you got from the email, to view the details.
+
+
+## Ask a Microsoft threat expert about suspicious cybersecurity activities in your organization
+You can partner with Microsoft Threat Experts who can be engaged directly from within the Windows Defender Security Center for timely and accurate response. Experts provide insights needed to better understand complex threats, targeted attack notifications that you get, or if you need more information about the alerts, a potentially compromised machine, or a threat intelligence context that you see on your portal dashboard.
+
+1. Navigate to the portal page with the relevant information that you'd like to investigate, for example, the **Incident** page. Ensure that the page for the relevant alert or machine is in view before raising an inquiry.
+2. From the upper right-hand menu, click **?**, then select **Ask a threat expert**.
+3. Asking a threat expert is a two-step process: you need to provide the necessary information and open a support ticket.
+
+ **Step 1: Provide information**
+ a. Provide enough information to give the Microsoft Threat Experts enough context to start the investigation. Select the inquiry category from the **Provide information > Inquiry** details drop-down menu.
+
+ b. Enter the additional details to give the threat experts more context of what you’d like to investigate. Click **Next**, and it takes you to the **Open support ticket** tab.
+
+ c. Remember to use the ID number from the **Open a support ticket** tab page and include it to the details you will provide in the subsequent Customer Services and Support (CSS) pages.
+
+ **Step 2: Open a support ticket**
+
+ >[!NOTE]
+ >To experience the full Microsoft Threat Experts preview capability in Windows Defender ATP, you need to have a Premier customer service and support account. However, you will not be charged for the Experts-on-demand service during the preview.
+
+ a. In the **New support request** customer support page, select the following from the dropdown menu and then click **Next**:
+
+ - **Select the product family**: **Security**
+ - **Select a product**: **Microsoft Threat Experts**
+ - **Select a category that best describes the issue**: **Windows Defender ATP**
+ - **Select a problem that best describes the issue**: Choose according to your inquiry category
+
+ b. Fill out the fields with the necessary information about the issue and use the auto-generated ID when you open a Customer Services and Support (CSS) ticket. Then, click **Next**.
+
+ c. In the **Select a support plan** page, select **Professional No Charge**.
+
+ d. The severity of your issue has been pre-selected by default, per the support plan, **Professional No Charge**, that you'll use for this public preview. Select the time zone by which you'd like to receive the correspondence. Then, click **Next**.
+
+ e. Verify your contact details and add another if necessary. Then, click **Next**.
+
+ f. Review the summary of your support request, and update if necessary. Make sure that you read and understand the **Microsoft Services Agreement** and **Privacy Statement**. Then, click **Submit**. You will see the confirmation page indicating the response time and your support request number.
+
+## Scenario
+
+### Receive a progress report about your managed hunting inquiry
+Response from Microsoft Threat Experts varies according to your inquiry. They will email a progress report to you regarding the Ask a threat expert inquiry that you've submitted, within two days, to communicate the investigation status from the following categories:
+- More information is needed to continue with the investigation
+- A file or several file samples are needed to determine the technical context
+- Investigation requires more time
+- Initial information was enough to conclude the investigation
+
+It is crucial to respond in a timely manner to keep the investigation moving. See the Premier customer service and support service level agreement for details.
+
diff --git a/windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 5fd529d286..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/exposed-apis-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,106 +0,0 @@
----
-title: Use the Windows Defender Advanced Threat Protection exposed APIs
-description: Use the exposed data and actions using a set of progammatic APIs that are part of the Microsoft Intelligence Security Graph.
-keywords: apis, graph api, supported apis, actor, alerts, machine, user, domain, ip, file
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 10/23/2017
----
-
-# Use the Windows Defender ATP exposed APIs (deprecated)
-
-**Applies to:**
-
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-
-
->Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
-
-Windows Defender ATP exposes much of the available data and actions using a set of programmatic APIs that are part of the Microsoft Intelligence Security Graph. Those APIs will enable you to automate workflows and innovate based on Windows Defender ATP capabilities. The API access requires OAuth2.0 authentication. For more information, see [OAuth 2.0 Authorization Code Flow](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols-oauth-code).
-
-In general, you’ll need to take the following steps to use the APIs:
-- Create an app
-- Get an access token
-- Run queries on the graph API
-
-### Before you begin
-Before using the APIs, you’ll need to create an app that you’ll use to authenticate against the graph. You’ll need to create a native app to use for the adhoc queries.
-
-## Create an app
-
-1. Log on to [Azure](https://portal.azure.com).
-
-2. Navigate to **Azure Active Directory** > **App registrations** > **New application registration**.
-
- 
-
-3. In the Create window, enter the following information then click **Create**.
-
- 
-
- - **Name:** WinATPGraph
- - **Application type:** Native
- - **Redirect URI:** `https://localhost`
-
-
-4. Navigate and select the newly created application.
- 
-
-5. Click **All settings** > **Required permissions** > **Add**.
-
- 
-
-6. Click **Select an API** > **Microsoft Graph**, then click **Select**.
-
- 
-
-
-7. Click **Select permissions** and select **Sign in and read user profile** then click **Select**.
-
- 
-
-You can now use the code snippets in the following sections to query the API using the created app ID.
-
-## Get an access token
-1. Get the Client ID from the application you created.
-
-2. Use the **Client ID**. For example:
- ```
- private const string authority = "https://login.microsoftonline.com/common/oauth2/v2.0/authorize";
- private const string resourceId = "https://graph.microsoft.com";
- private const string clientId = "{YOUR CLIENT ID/APP ID HERE}";
- private const string redirect = "https://localhost";
- HttpClient client = new HttpClient();
- AuthenticationContext auth = new AuthenticationContext(authority);
- var token = auth.AcquireTokenAsync(resourceId, clientId, new Uri(redirect), new PlatformParameters(PromptBehavior.Auto)).Result;
- client.DefaultRequestHeaders.Authorization = new AuthenticationHeaderValue(token.AccessTokenType, token.AccessToken);
- ```
-
-## Query the graph
-Once the bearer token is retrieved, you can easily invoke the graph APIs. For example:
-
-```
-client.DefaultRequestHeaders.Accept.Add(new MediaTypeWithQualityHeaderValue("application/json"));
-// sample endpoint
-string ep = @"https://graph.microsoft.com/{VERSION}/alerts?$top=5";
-HttpResponseMessage response = client.GetAsync(ep).Result;
-string resp = response.Content.ReadAsStringAsync().Result;
-Console.WriteLine($"response for: {ep} \r\n {resp}");
-```
-
-
-## Related topics
-- [Supported Windows Defender ATP APIs](supported-apis-windows-defender-advanced-threat-protection.md)
diff --git a/windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 31dd495489..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/find-machine-info-by-ip-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,88 +0,0 @@
----
-title: Find machine information by internal IP API
-description: Use this API to create calls related to finding a machine entry around a specific timestamp by internal IP.
-keywords: ip, apis, graph api, supported apis, find machine, machine information
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 07/25/2018
----
-
-# Find machine information by internal IP API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Find a machine entity around a specific timestamp by internal IP.
-
->[!NOTE]
->The timestamp must be within the last 30 days.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/machines/find(timestamp={time},key={IP})
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and machine exists - 200 OK.
-If no machine found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machines/find(timestamp=2018-06-19T10:00:00Z,key='10.166.93.61')
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-The response will return a list of all machines that reported this IP address within sixteen minutes prior and after the timestamp.
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines",
- "value": [
- {
- "id": "04c99d46599f078f1c3da3783cf5b95f01ac61bb",
- "computerDnsName": "",
- "firstSeen": "2017-07-06T01:25:04.9480498Z",
- "osPlatform": "Windows10",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 9a091b8391..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-actor-information-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,81 +0,0 @@
----
-title: Get actor information API
-description: Retrieves an actor information report.
-keywords: apis, graph api, supported apis, get, actor, information
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-
-# Get actor information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-Retrieves an actor information report.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/actor/{id}/
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and actor exists - 200 OK.
-If actor does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/actors/zinc
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Actors/$entity",
- "id": "zinc",
- "linkToReport": "link-to-pdf"
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index bd46788176..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-actor-related-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,90 +0,0 @@
----
-title: Get actor related alerts API
-description: Retrieves all alerts related to a given actor.
-keywords: apis, graph api, supported apis, get, actor, related, alerts
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get actor related alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves all alerts related to a given actor.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/actor/{id}/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert exists - 200 OK.
-If actor does not exist or no related alerts - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/actors/zinc/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 3,
- "value": [
- {
- "id": "636390437845006321_-1646055784",
- "severity": "Medium",
- "status": "Resolved",
- "description": "Malware associated with ZINC has been detected.",
- "recommendedAction": "1.\tContact your incident response team.",
- "alertCreationTime": "2017-08-23T00:09:43.9057955Z",
- "category": "Malware",
- "title": "Malware associated with the activity group ZINC was discovered",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 99122fe355..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-info-by-id-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get alert information by ID API
-description: Retrieves an alert by its ID.
-keywords: apis, graph api, supported apis, get, alert, information, id
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert information by ID API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves an alert by its ID.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert exists - 200 OK.
-If alert not found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts/$entity",
- "id": "636396039176847743_89954699",
- "severity": "Informational",
- "status": "New",
- "description": "Readily available tools, such as commercial spyware, monitoring software, and hacking programs",
- "recommendedAction": "Collect artifacts and determine scope.",
- "alertCreationTime": "2017-08-29T11:45:17.5754165Z",
-…
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 6fbf1c4597..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-related-actor-info-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,82 +0,0 @@
----
-title: Get alert related actor information API
-description: Retrieves the actor information related to the specific alert.
-keywords: apis, graph api, supported apis, get, alert, actor, information, related
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert related actor information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-Retrieves the actor information related to the specific alert.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}/actor
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert and actor exist - 200 OK.
-If alert not found or actor not found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}/actor
-Content-type: application/json
-
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Actors/$entity",
- "id": "zinc",
- "linkToReport": "link-to-pdf"
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 232626e443..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-related-domain-info-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get alert related domain information
-description: Retrieves all domains related to a specific alert.
-keywords: apis, graph api, supported apis, get alert information, alert information, related domain
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert related domain information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-
-Retrieves all domains related to a specific alert.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}/domains
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert and domain exist - 200 OK.
-If alert not found or domain not found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}/domains
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Domains",
- "value": [
- {
- "host": "www.example.com"
- }
- ]
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index aac3ca91b8..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-related-files-info-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get alert related files information
-description: Retrieves all files related to a specific alert.
-keywords: apis, graph api, supported apis, get alert information, alert information, related files
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert related files information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves all files related to a specific alert.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}/files
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert and files exist - 200 OK.
-If alert not found or files not found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}/files
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Files",
- "value": [
- {
- "sha1": "121c7060dada38275d7082a4b9dc62641b255c36",
- "sha256": "c815e0abb8273ba4ea6ca92d430d9e4d065dbb52877a9ce6a8371e5881bd7a94",
- "md5": "776c970dfd92397b3c7d74401c85cd40",
- "globalPrevalence": null,
- "globalFirstObserved": null,
-…
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index c90e325cd2..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-related-ip-info-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get alert related IP information
-description: Retrieves all IPs related to a specific alert.
-keywords: apis, graph api, supported apis, get alert information, alert information, related ip
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert related IP information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves all IPs related to a specific alert.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}/ips
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert and an IP exist - 200 OK.
-If alert not found or IPs not found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}/ips
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Ips",
-"value": [
- {
- "id": "104.80.104.128"
- },
- {
- "id": "23.203.232.228
-…
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 9d2b5d8a54..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-related-machine-info-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,81 +0,0 @@
----
-title: Get alert related machine information
-description: Retrieves all machines related to a specific alert.
-keywords: apis, graph api, supported apis, get alert information, alert information, related machine
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert related machine information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves all machines related to a specific alert.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}/machine
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert and machine exist - 200 OK.
-If alert not found or machine not found - 404 Not Found.
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}/machine
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines/$entity",
- "id": "207575116e44741d2b22b6a81429b3ca4fd34608",
- "computerDnsName": "machine1-corp.contoso.com",
- "firstSeen": "2015-12-01T11:31:53.7016691Z",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 0f7a062536..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alert-related-user-info-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,83 +0,0 @@
----
-title: Get alert related user information
-description: Retrieves the user associated to a specific alert.
-keywords: apis, graph api, supported apis, get, alert, information, related, user
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alert related user information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves the user associated to a specific alert.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts/{id}/user
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alert and a user exists - 200 OK.
-If alert not found or user not found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts/{id}/user
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Users/$entity",
- "id": "UserPII_487a7e2aa8b0a24e429b0be88e5cf5e91be1a8f4\\DomainPII_aca88e6ed7dc68a69c35019ca947745f3858c868",
- "accountSid": null,
- "accountName": "DomainPII_aca88e6ed7dc68a69c35019ca947745f3858c868",
- "accountDomainName": "UserPII_487a7e2aa8b0a24e429b0be88e5cf5e91be1a8f4",
-…
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 4fd7bfe798..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,89 +0,0 @@
----
-title: Get alerts API
-description: Retrieves top recent alerts.
-keywords: apis, graph api, supported apis, get, alerts, recent
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves top recent alerts.
-
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and alerts exists - 200 OK.
-If no recent alerts found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 5000,
- "@odata.nextLink": "https://graph.microsoft.com/testwdatppreview/alerts?$skip=5000",
- "value": [
- {
- "id": "636396039176847743_89954699",
- "severity": "Informational",
- "status": "New",
- "description": "Readily available tools, such as commercial spyware, monitoring software, and hacking programs",
- "recommendedAction": "Collect artifacts and determine scope",
- "alertCreationTime": "2017-08-29T11:45:17.5754165Z",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 056e7fcffd..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-domain-related-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,88 +0,0 @@
----
-title: Get domain related alerts API
-description: Retrieves a collection of alerts related to a given domain address.
-keywords: apis, graph api, supported apis, get, domain, related, alerts
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get domain related alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves a collection of alerts related to a given domain address.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/domains/{id}/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and domain and alert exists - 200 OK.
-If domain or alert does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/domains/{id}/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 9,
- "value": [
- {
- "id": "636396023170943366_-36088267",
- "severity": "Medium",
- "status": "New",
- "description": "Built-in Microsoft command-line utility Regsvr32.exe executes a suspicious script that leads to malicious actions. The commands trigger additional downloads and execution of uncommon executable (PE) files or scripts. There are rare cases where this is tied to legitimate behavior.",
- "recommendedAction": "Update AV signatures and run a full scan.",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 45f5bbd0c4..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-domain-related-machines-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,85 +0,0 @@
----
-title: Get domain related machines API
-description: Retrieves a collection of machines related to a given domain address.
-keywords: apis, graph api, supported apis, get, domain, related, machines
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get domain related machines API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves a collection of machines related to a given domain address.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/domains/{id}/machines
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and domain and machine exists - 200 OK.
-If domain or machines do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/domains/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines",
- "value": [
- {
- "id": "0a3250e0693a109f1affc9217be9459028aa8426",
- "computerDnsName": "ComputerPII_4aa5f8f4509b90675a13183742f1b1ad67cf62b0.DomainPII_23208d0fe863968308c0c8e67dc0004bd1257631",
- "firstSeen": "2017-07-05T08:21:00.0572159Z",
- "osPlatform": "Windows10",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index ad4cf3a27b..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-domain-statistics-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,82 +0,0 @@
----
-title: Get domain statistics API
-description: Retrieves the prevalence for the given domain.
-keywords: apis, graph api, supported apis, get, domain, domain related machines
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get domain statistics API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-Retrieves the prevalence for the given domain.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/domains/{id}/stats
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and domain exists - 200 OK.
-If domain does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/domains/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#microsoft.graph.InOrgDomainStats",
- "host": "example.com",
- "orgPrevalence": "4070",
- "orgFirstSeen": "2017-07-30T13:23:48Z",
- "orgLastSeen": "2017-08-29T13:09:05Z"
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index ca11fae786..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-file-information-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,83 +0,0 @@
----
-title: Get file information API
-description: Retrieves a file by identifier Sha1, Sha256, or MD5.
-keywords: apis, graph api, supported apis, get, file, information, sha1, sha256, md5
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get file information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves a file by identifier Sha1, Sha256, or MD5.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/files/{id}/
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and file exists - 200 OK.
-If file does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/files/{id}
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Files/$entity",
- "sha1": "adae3732709d2178c8895c9be39c445b5e76d587",
- "sha256": "34fcb083cd01b1bd89fc467fd3c2cd292de92f915a5cb43a36edaed39ce2689a",
- "md5": "d387a06cd4bf5fcc1b50c3882f41a44e",
- "globalPrevalence": 40790196,
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index d1f066091d..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-file-related-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get file related alerts API
-description: Retrieves a collection of alerts related to a given file hash.
-keywords: apis, graph api, supported apis, get, file, hash
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get file related alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a collection of alerts related to a given file hash.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/files/{id}/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and file and alert exists - 200 OK.
-If file or alerts do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/files/{id}/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 9,
- "value": [
- {
- "id": "636396023170943366_-36088267",
- "severity": "Medium",
- "status": "New",
- "description": "Built-in Microsoft command-line utility Regsvr32.exe executes a suspicious script that leads to malicious actions. The commands trigger additional downloads and execution of uncommon executable (PE) files or scripts. There are rare cases where this is tied to legitimate behavior.",
- "recommendedAction": "Update AV signatures and run a full scan.",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index a8650d806c..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-file-related-machines-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,84 +0,0 @@
----
-title: Get file related machines API
-description: Retrieves a collection of machines related to a given file hash.
-keywords: apis, graph api, supported apis, get, machines, hash
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get file related machines API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a collection of machines related to a given file hash.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/files/{id}/machines
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and file and machines exists - 200 OK.
-If file or machines do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/files/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines",
- "value": [
- {
- "id": "0a3250e0693a109f1affc9217be9459028aa8426",
- "computerDnsName": "ComputerPII_4aa5f8f4509b90675a13183742f1b1ad67cf62b0.DomainPII_23208d0fe863968308c0c8e67dc0004bd1257631",
- "firstSeen": "2017-07-05T08:21:00.0572159Z",
- "osPlatform": "Windows10",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 0e85bdd5e1..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-file-statistics-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,85 +0,0 @@
----
-title: Get file statistics API
-description: Retrieves the prevalence for the given file.
-keywords: apis, graph api, supported apis, get, file, statistics
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get file statistics API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Retrieves the prevalence for the given file.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/files/{id}/stats
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and file exists - 200 OK.
-If file do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/files/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#microsoft.windowsDefenderATP.api.InOrgFileStats",
- "sha1": "adae3732709d2178c8895c9be39c445b5e76d587",
- "orgPrevalence": "106398",
- "orgFirstSeen": "2017-07-30T13:29:50Z",
- "orgLastSeen": "2017-08-29T13:29:31Z",
- "topFileNames": [
- "chrome.exe",
- "old_chrome.exe"
- ]
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 86719d8e4d..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-fileactions-collection-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,120 +0,0 @@
----
-title: Get FileActions collection API
-description: Use this API to create calls related to get fileactions collection
-keywords: apis, graph api, supported apis, get, file, information, fileactions collection
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get FileActions collection API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Gets collection of actions done on files. Get FileActions collection API supports OData V4 queries.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-GET /testwdatppreview/fileactions
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-
-
-## Request body
-Empty
-
-## Response
-If successful, this method returns 200, Ok response code with a collection of FileAction objects.
-
->[!NOTE]
->Although Block and Unblock actions are under FileAction category, this API only returns the Block actions on files that are currently blocked. For example, a file that is blocked and then unblocked will not be seen on this API.
-
-
-
-## Example
-
-**Request**
-
-Here is an example of the request on an organization that has three FileActions.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/fileactions
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#FileActions",
- "value": [
- {
- "fileIdentifier": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-12-04T13:06:23.4502191Z",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "test",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-12-04T13:06:23.4502191Z"
- },
- {
- "fileIdentifier": "df708f0107c7cc75ba2e5aaadc88b8bcfa01071d",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-11-05T11:16:19.9209438Z",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "1316",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-11-05T11:16:19.9209438Z"
- },
- {
- "fileIdentifier": "f5bc0981641c8a1fb3ef03e4bf574d8adf7134cf",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-11-05T10:57:02.2430564Z",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test 1256 2017.11.05",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-11-05T10:57:02.2430564Z"
- }
- ]
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 16d879ad08..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-filemachineaction-object-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,92 +0,0 @@
----
-title: Get FileMachineAction object API
-description: Use this API to create calls related to get machineaction object
-keywords: apis, graph api, supported apis, filemachineaction object
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get FileMachineAction object API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Gets file and machine actions.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-GET /testwdatppreview/filemachineactions/{id}
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-
-
-## Request body
-Empty
-
-## Response
-If successful, this method returns 200, Ok response code with the *FileMachineAction* object.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/filemachineactions/3dc88ce3-dd0c-40f7-93fc-8bd14317aab6
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#FileMachineActions/$entity",
- "id": "3dc88ce3-dd0c-40f7-93fc-8bd14317aab6",
- "sha1": "8908b4441a2cd7285fe9c82917f69041cd467cf7",
- "type": "StopAndQuarantineFile",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "1104",
- "status": "Succeeded",
- "fileId": "8908b4441a2cd7285fe9c82917f69041cd467cf7",
- "machineId": "61a2d326d2190d048950406b54af23416118094a",
- "creationDateTimeUtc": "2017-09-06T08:04:06.1994034Z",
- "lastUpdateDateTimeUtc": "2017-09-06T08:05:46.9200942Z",
- "fileInstances": [
- {
- "filePath": "C:\\tools\\PE\\7f06a650-040b-4774-bb39-5264ea9e93fa.exe",
- "status": "Succeeded"
- }
- ]
-}
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 6ff6b4a661..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-filemachineactions-collection-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,179 +0,0 @@
----
-title: Get FileMachineActions collection API
-description: Use this API to create calls related to get filemachineactions collection
-keywords: apis, graph api, supported apis, filemachineactions collection
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get FileMachineActions collection API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Get collection of file and machine actions. Get FileMachineActions collection API supports OData V4 queries.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-GET /testwdatppreview/filemachineactions
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-
-
-## Request body
-Empty
-
-## Response
-If successful, this method returns 200, Ok response code with a collection of FileMachineAction objects since the Retention policy time of the organization.
-
-
-## Example 1
-
-**Request**
-
-Here is an example of the request on an organization that has three FileMachineActions.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/filemachineactions
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#FileActions",
- "value": [
- {
- "fileIdentifier": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-12-04T13:06:23.4502191Z",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-12-04T13:06:23.4502191Z"
- },
- {
- "fileIdentifier": "df708f0107c7cc75ba2e5aaadc88b8bcfa01071d",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-11-05T11:16:19.9209438Z",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "1316",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-11-05T11:16:19.9209438Z"
- },
- {
- "fileIdentifier": "f5bc0981641c8a1fb3ef03e4bf574d8adf7134cf",
- "fileIdentifierType": "Sha1",
- "actionType": "Block",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-11-05T10:57:02.2430564Z",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test 1256 2017.11.05",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-11-05T10:57:02.2430564Z"
- }
- ]
-}
-
-
-```
-
-##Example 2
-
-**Request**
-
-Here is an example of a request that filters the FileMachineActions by machine ID and shows the latest two FileMachineActions.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/filemachineactions?$filter=machineId eq 'f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f'&$top=2
-```
-
-**Response**
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#FileMachineActions",
- "value": [
- {
- "id": "6f1d364c-680c-499a-b30c-dd9265ad4c9d",
- "sha1": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9",
- "type": "StopAndQuarantineFile",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test",
- "status": "Succeeded",
- "fileId": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T13:13:26.2106524Z",
- "lastUpdateDateTimeUtc": "2017-12-04T13:15:07.1639963Z",
- "fileInstances": [
- {
- "filePath": "C:\\Users\\ testUser \\Downloads\\elma.exe",
- "status": "Succeeded"
- },
- {
- "filePath": "C:\\Users\\ testUser \\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\TempState\\Downloads\\elma (2).exe.xc9q785.partial",
- "status": "Succeeded"
- },
- ]
- },
- {
- "id": "c083f601-012f-4955-b4cc-fab50fb69d79",
- "sha1": "8d25682b3a82af25b42dc90291c35ff3293daa68",
- "type": "RequestSample",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test",
- "status": "Succeeded",
- "fileId": "8d25682b3a82af25b42dc90291c35ff3293daa68",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T13:39:24.9399004Z",
- "lastUpdateDateTimeUtc": "2017-12-04T13:40:01.1094743Z",
- "fileInstances": [
- {
- "filePath": "C:\\Windows\\System32\\conhost.exe",
- "status": "Succeeded"
- }
- ]
- }
- ]
-}
-```
\ No newline at end of file
diff --git a/windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index fa65c52796..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-ip-related-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get IP related alerts API
-description: Retrieves a collection of alerts related to a given IP address.
-keywords: apis, graph api, supported apis, get, ip, related, alerts
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get IP related alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a collection of alerts related to a given IP address.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/ips/{id}/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and IP and alert exists - 200 OK.
-If IP and alerts do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/ips/{id}/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 9,
- "value": [
- {
- "id": "636396023170943366_-36088267",
- "severity": "Medium",
- "status": "New",
- "description": "Built-in Microsoft command-line utility Regsvr32.exe executes a suspicious script that leads to malicious actions. The commands trigger additional downloads and execution of uncommon executable (PE) files or scripts. There are rare cases where this is tied to legitimate behavior.",
- "recommendedAction": "Update AV signatures and run a full scan.",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 756cbde8ab..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-ip-related-machines-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,76 +0,0 @@
----
-title: Get IP related machines API
-description: Retrieves a collection of machines related to a given IP address.
-keywords: apis, graph api, supported apis, get, ip, related, machines
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get IP related machines API
-Retrieves a collection of alerts related to a given IP address.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/ips/{id}/machines
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and IP and machines exists - 200 OK. If IP or machines do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/ips/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines",
- "value": [
- {
- "id": "0a3250e0693a109f1affc9217be9459028aa8426",
- "computerDnsName": "ComputerPII_4aa5f8f4509b90675a13183742f1b1ad67cf62b0.DomainPII_23208d0fe863968308c0c8e67dc0004bd1257631",
- "firstSeen": "2017-07-05T08:21:00.0572159Z",
- "osPlatform": "Windows10",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 01e4b54211..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-ip-statistics-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,81 +0,0 @@
----
-title: Get IP statistics API
-description: Retrieves the prevalence for the given IP.
-keywords: apis, graph api, supported apis, get, ip, statistics, prevalence
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get IP statistics API
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-
-
-Retrieves the prevalence for the given IP.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/ips/{id}/stats
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and IP and domain exists - 200 OK.
-If domain does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/ips/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#microsoft.windowsDefenderATP.api.InOrgIPStats",
- "ipAddress": "192.168.1.1",
- "orgPrevalence": "63515",
- "orgFirstSeen": "2017-07-30T13:36:06Z",
- "orgLastSeen": "2017-08-29T13:32:59Z"
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 70f7ef1f4c..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-machine-by-id-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,84 +0,0 @@
----
-title: Get machine by ID API
-description: Retrieves a machine entity by ID.
-keywords: apis, graph api, supported apis, get, machines, entity, id
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get machine by ID API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a machine entity by ID.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/machines/{id}
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and machine exists - 200 OK.
-If no machine found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machines/{id}
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines/$entity",
- "id": "fadd8a46f4cc722a0391fdee82a7503b9591b3b9",
- "computerDnsName": "",
- "firstSeen": "2015-03-15T00:18:20.6588778Z",
- "osPlatform": "Windows10",
- "osVersion": "10.0.0.0",
-…
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 1b5ab3844f..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-machine-log-on-users-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,84 +0,0 @@
----
-title: Get machine log on users API
-description: Retrieves a collection of logged on users.
-keywords: apis, graph api, supported apis, get, machine, log on, users
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get machine log on users API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves a collection of logged on users.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/machines/{id}/logonusers
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and machine and user exist - 200 OK.
-If no machine found or no users found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machines/{id}/logonusers
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Users",
- "value": [
- {
- "id": "m",
- "accountSid": null,
- "accountName": "",
- "accountDomainName": "northamerica",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 42bdf1c86f..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-machine-related-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,85 +0,0 @@
----
-title: Get machine related alerts API
-description: Retrieves a collection of alerts related to a given machine ID.
-keywords: apis, graph api, supported apis, get, machines, related, alerts
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get machine related alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a collection of alerts related to a given machine ID.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/machines/{id}/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and machine and alert exists - 200 OK.
-If no machine or no alerts found - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machines/{id}/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 1,
- "value": [
- {
- "id": "636396066728379047_-395412459",
- "severity": "Medium",
- "status": "New",
- "description": "A reverse shell created from PowerShell was detected. A reverse shell allows an attacker to access the compromised machine without authenticating.",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 5d17696c39..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-machineaction-object-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,85 +0,0 @@
----
-title: Get MachineAction object API
-description: Use this API to create calls related to get machineaction object
-keywords: apis, graph api, supported apis, machineaction object
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get MachineAction object API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Get actions done on a machine.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-GET /testwdatppreview/machineactions/{id}
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-
-
-## Request body
-Empty
-
-## Response
-If successful, this method returns 200, Ok response code with the *MachineAction* object.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machineactions/2e9da30d-27f6-4208-81f2-9cd3d67893ba
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "2e9da30d-27f6-4208-81f2-9cd3d67893ba",
- "type": "RunAntiVirusScan",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "Check machine for viruses due to alert 3212",
- "status": "Succeeded",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:18:27.1293487Z",
- "lastUpdateTimeUtc": "2017-12-04T12:18:57.5511934Z"
-}
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index b0b763756d..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-machineactions-collection-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,159 +0,0 @@
----
-title: Get MachineActions collection API
-description: Use this API to create calls related to get machineactions collection
-keywords: apis, graph api, supported apis, machineaction collection
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get MachineActions collection API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
- Gets collection of actions done on machines. Get MachineAction collection API supports OData V4 queries.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-GET /testwdatppreview/machineactions
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-
-
-## Request body
-Empty
-
-## Response
-If successful, this method returns 200, Ok response code with a collection of MachineAction objects since the Retention policy time of the organization.
-
-
-## Example 1
-
-**Request**
-
-Here is an example of the request on an organization that has three MachineActions.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machineactions
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions",
- "value": [
- {
- "id": "69dc3630-1ccc-4342-acf3-35286eec741d",
- "type": "CollectInvestigationPackage",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test",
- "status": "Succeeded",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:43:57.2011911Z",
- "lastUpdateTimeUtc": "2017-12-04T12:45:25.4049122Z"
- },
- {
- "id": "2e9da30d-27f6-4208-81f2-9cd3d67893ba",
- "type": "RunAntiVirusScan",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "Check machine for viruses due to alert 3212",
- "status": "Succeeded",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:18:27.1293487Z",
- "lastUpdateTimeUtc": "2017-12-04T12:18:57.5511934Z"
- },
- {
- "id": "44cffc15-0e3d-4cbf-96aa-bf76f9b27f5e",
- "type": "UnrestrictCodeExecution",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "test",
- "status": "Succeeded",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:15:40.6052029Z",
- "lastUpdateTimeUtc": "2017-12-04T12:16:14.2899973Z"
- }
- ]
-}
-
-
-```
-
-## Example 2
-
-**Request**
-
-Here is an example of a request that filters the MachineActions by machine ID and shows the latest two MachineActions.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machineactions?$filter=machineId eq 'f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f'&$top=2
-```
-
-
-
-**Response**
-
-Here is an example of the response.
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions",
- "value": [
- {
- "id": "69dc3630-1ccc-4342-acf3-35286eec741d",
- "type": "CollectInvestigationPackage",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "test",
- "status": "Succeeded",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:43:57.2011911Z",
- "lastUpdateTimeUtc": "2017-12-04T12:45:25.4049122Z"
- },
- {
- "id": "2e9da30d-27f6-4208-81f2-9cd3d67893ba",
- "type": "RunAntiVirusScan",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "Check machine for viruses due to alert 3212",
- "status": "Succeeded",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:18:27.1293487Z",
- "lastUpdateTimeUtc": "2017-12-04T12:18:57.5511934Z"
- }
- ]
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index af20fa7c3a..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-machines-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,89 +0,0 @@
----
-title: Get machines API
-description: Retrieves a collection of recently seen machines.
-keywords: apis, graph api, supported apis, get, machines
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get machines API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-
-Retrieves a collection of recently seen machines.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/machines
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and machines exists - 200 OK.
-If no recent machines - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines",
- "@odata.count": 5000,
- "@odata.nextLink": "https://graph.microsoft.com/testwdatppreview/machines?$skip=5000",
- "value": [
- {
- "id": "fadd8a46f4cc722a0391fdee82a7503b9591b3b9",
- "computerDnsName": "",
- "firstSeen": "2015-03-15T00:18:20.6588778Z",
- "osPlatform": "Windows10",
- "osVersion": "10.0.0.0",
-…
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 929c85a45a..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-package-sas-uri-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,80 +0,0 @@
----
-title: Get package SAS URI API
-description: Use this API to get a URI that allows downloading an investigation package.
-keywords: apis, graph api, supported apis, get package, sas, uri
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get package SAS URI API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Get a URI that allows downloading of an investigation package.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-GET /testwdatppreview/machineactions/{id}/getPackageUri
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful, this method returns 200, Ok response code with object that holds the link to the package in the “value” parameter. This link is valid for a very short time and should be used immediately for downloading the package to a local storage.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/machineactions/7327b54fd718525cbca07dacde913b5ac3c85673/GetPackageUri
-
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 Ok
-Content-type: application/json
-
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Edm.String",
- "value": "\"https://userrequests-us.securitycenter.windows.com:443/safedownload/WDATP_Investigation_Package.zip?token=gbDyj7y%2fbWGAZjn2sFiZXlliBTXOCVG7yiJ6mXNaQ9pLByC2Wxeno9mENsPFP3xMk5l%2bZiJXjLvqAyNEzUNROxoM2I1er9dxzfVeBsxSmclJjPsAx%2btiNyxSz1Ax%2b5jaT5cL5bZg%2b8wgbwY9urXbTpGjAKh6FB1e%2b0ypcWkPm8UkfOwsmtC%2biZJ2%2bPqnkkeQk7SKMNoAvmh9%2fcqDIPKXGIBjMa0D9auzypOqd8bQXp7p2BnLSH136BxST8n9IHR4PILvRjAYW9kvtHkBpBitfydAsUW4g2oDZSPN3kCLBOoo1C4w4Lkc9Bc3GNU2IW6dfB7SHcp7G9p4BDkeJl3VuDs6esCaeBorpn9FKJ%2fXo7o9pdcI0hUPZ6Ds9hiPpwPUtz5J29CBE3QAopCK%2fsWlf6OW2WyXsrNRSnF1tVE5H3wXpREzuhD7S4AIA3OIEZKzC4jIPLeMu%2bazZU9xGwuc3gICOaokbwMJiZTqcUuK%2fV9YdBdjdg8wJ16NDU96Pl6%2fgew2KYuk6Wo7ZuHotgHI1abcsvdlpe4AvixDbqcRJthsg2PpLRaFLm5av44UGkeK6TJpFvxUn%2f9fg6Zk5yM1KUTHb8XGmutoCM8U9er6AzXZlY0gGc3D3bQOg41EJZkEZLyUEbk1hXJB36ku2%2bW01cG71t7MxMBYz7%2bdXobxpdo%3d%3bRWS%2bCeoDfTyDcfH5pkCg6hYDmCOPr%2fHYQuaUWUBNVnXURYkdyOzVHqp%2fe%2f1BNyPdVoVkpQHpz1pPS3b5g9h7IMmNKCk5gFq5m2nPx6kk9EYtzx8Ndoa2m9Yj%2bSaf8zIFke86YnfQL4AYewsnQNJJh4wc%2bXxGlBq7axDcoiOdX91rKzVicH3GSBkFoLFAKoegWWsF%2fEDZcVpF%2fXUA1K8HvB6dwyfy4y0sAqnNPxYTQ97mG7yHhxPt4Pe9YF2UPPAJVuEf8LNlQ%2bWHC9%2f7msF6UUI4%2fca%2ftpjFs%2fSNeRE8%2fyQj21TI8YTF1SowvaJuDc1ivEoeopNNGG%2bGI%2fX0SckaVxU9Hdkh0zbydSlT5SZwbSwescs0IpzECitBbaLUz4aT8KTs8T0lvx8D7Te3wVsKAJ1r3iFMQZrlk%2bS1WW8rvac7oHRx2HKURn1v7fDIQWgJr9aNsNlFz4fLJ50T2qSHuuepkLVbe93Va072aMGhvr09WVKoTpAf1j2bcFZZU6Za5PxI32mr0k90FgiYFJ1F%2f1vRDrGwvWVWUkR3Z33m4g0gHa52W1FMxQY0TJIwbovD6FaSNDx7xhKZSd5IJ7r6P91Gez49PaZRcAZPjd%2bfbul3JNm1VqQPTLohT7wa0ymRiXpSST74xtFzuEBzNSNATdbngj3%2fwV4JesTjZjIj5Dc%3d%3blumqauVlFuuO8MQffZgs0tLJ4Fq6fpeozPTdDf8Ll6XLegi079%2b4mSPFjTK0y6eohstxdoOdom2wAHiZwk0u4KLKmRkfYOdT1wHY79qKoBQ3ZDHFTys9V%2fcwKGl%2bl8IenWDutHygn5IcA1y7GTZj4g%3d%3d\""
-}
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 9301b0a805..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-user-information-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,82 +0,0 @@
----
-title: Get user information API
-description: Retrieve a User entity by key such as user name or domain.
-keywords: apis, graph api, supported apis, get, user, user information
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get user information API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieve a User entity by key (user name or domain\user).
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/users/{id}/
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and user exists - 200 OK.
-If user does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/users/{id}
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Users/$entity",
- "id": "",
- "accountSid": null,
- "accountName": "",
- "accountDomainName": "",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 4884ead11f..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-user-related-alerts-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,86 +0,0 @@
----
-title: Get user related alerts API
-description: Retrieves a collection of alerts related to a given user ID.
-keywords: apis, graph api, supported apis, get, user, related, alerts
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 11/15/2018
----
-
-# Get user related alerts API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a collection of alerts related to a given user ID.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/users/{id}/alerts
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and user and alert exists - 200 OK.
-If user does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/users/{id}/alerts
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Alerts",
- "@odata.count": 9,
- "value": [
- {
- "id": "636396023170943366_-36088267",
- "severity": "Medium",
- "status": "New",
- "description": "Built-in Microsoft command-line utility Regsvr32.exe executes a suspicious script that leads to malicious actions. The commands trigger additional downloads and execution of uncommon executable (PE) files or scripts. There are rare cases where this is tied to legitimate behavior.",
- "recommendedAction": "Update AV signatures and run a full scan.",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 0a0c740329..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/get-user-related-machines-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,84 +0,0 @@
----
-title: Get user related machines API
-description: Retrieves a collection of machines related to a given user ID.
-keywords: apis, graph api, supported apis, get, user, user related alerts
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Get user related machines API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Retrieves a collection of machines related to a given user ID.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/users/{id}/machines
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and user and machine exists - 200 OK.
-If user or machine does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/users/{id}/machines
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
-"@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Machines",
- "value": [
- {
- "id": "0a3250e0693a109f1affc9217be9459028aa8426",
- "computerDnsName": "ComputerPII_4aa5f8f4509b90675a13183742f1b1ad67cf62b0.DomainPII_23208d0fe863968308c0c8e67dc0004bd1257631",
- "firstSeen": "2017-07-05T08:21:00.0572159Z",
- "osPlatform": "Windows10",
-…
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/images/AH_icon.png b/windows/security/threat-protection/windows-defender-atp/images/AH_icon.png
index ff9c97c86e..3fae6eba9a 100644
Binary files a/windows/security/threat-protection/windows-defender-atp/images/AH_icon.png and b/windows/security/threat-protection/windows-defender-atp/images/AH_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/AR_icon.png b/windows/security/threat-protection/windows-defender-atp/images/AR_icon.png
index 887498f7bc..fa8836ea1f 100644
Binary files a/windows/security/threat-protection/windows-defender-atp/images/AR_icon.png and b/windows/security/threat-protection/windows-defender-atp/images/AR_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/ASR_icon.png b/windows/security/threat-protection/windows-defender-atp/images/ASR_icon.png
index 28b5b3156f..dd521d492a 100644
Binary files a/windows/security/threat-protection/windows-defender-atp/images/ASR_icon.png and b/windows/security/threat-protection/windows-defender-atp/images/ASR_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.jpg b/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.jpg
new file mode 100644
index 0000000000..ed71564e87
Binary files /dev/null and b/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.jpg differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.png b/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.png
index 7e6df62bdf..f2622cbc2b 100644
Binary files a/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.png and b/windows/security/threat-protection/windows-defender-atp/images/EDR_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/MTE_icon.jpg b/windows/security/threat-protection/windows-defender-atp/images/MTE_icon.jpg
new file mode 100644
index 0000000000..020b1d4132
Binary files /dev/null and b/windows/security/threat-protection/windows-defender-atp/images/MTE_icon.jpg differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/MTE_icon.png b/windows/security/threat-protection/windows-defender-atp/images/MTE_icon.png
new file mode 100644
index 0000000000..d5b9b48086
Binary files /dev/null and b/windows/security/threat-protection/windows-defender-atp/images/MTE_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.jpg b/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.jpg
new file mode 100644
index 0000000000..d089da2493
Binary files /dev/null and b/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.jpg differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.png b/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.png
index df1b70e041..6066f305a2 100644
Binary files a/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.png and b/windows/security/threat-protection/windows-defender-atp/images/NGP_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/SS_icon.png b/windows/security/threat-protection/windows-defender-atp/images/SS_icon.png
index 95908405ce..e69ea2a796 100644
Binary files a/windows/security/threat-protection/windows-defender-atp/images/SS_icon.png and b/windows/security/threat-protection/windows-defender-atp/images/SS_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/TVM_icon.png b/windows/security/threat-protection/windows-defender-atp/images/TVM_icon.png
new file mode 100644
index 0000000000..41faa16718
Binary files /dev/null and b/windows/security/threat-protection/windows-defender-atp/images/TVM_icon.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/images/atp-threat-protection-reports.png b/windows/security/threat-protection/windows-defender-atp/images/atp-threat-protection-reports.png
new file mode 100644
index 0000000000..ddda52b1f0
Binary files /dev/null and b/windows/security/threat-protection/windows-defender-atp/images/atp-threat-protection-reports.png differ
diff --git a/windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index f2f3f599ed..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/is-domain-seen-in-org-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,76 +0,0 @@
----
-title: Is domain seen in org API
-description: Use this API to create calls related to checking whether a domain was seen in the organization.
-keywords: apis, graph api, supported apis, domain, domain seen
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 04/24/2018
----
-
-# Is domain seen in org (deprecated)
-Answers whether a domain was seen in the organization.
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/domains/{id}/
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and domain exists - 200 OK.
-If domain does not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/domains/{id}
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Domains/$entity",
- "host": "example.com"
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 0b86cc08b7..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/is-ip-seen-org-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,78 +0,0 @@
----
-title: Is IP seen in org API
-description: Answers whether an IP was seen in the organization.
-keywords: apis, graph api, supported apis, is, ip, seen, org, organization
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Is IP seen in org (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Answers whether an IP was seen in the organization.
-
-## Permissions
-User needs read permissions.
-
-## HTTP request
-```
-GET /testwdatppreview/ips/{id}/
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content type | application/json
-
-
-## Request body
-Empty
-
-## Response
-If successful and IP exists - 200 OK.
-If IP do not exist - 404 Not Found.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-GET https://graph.microsoft.com/testwdatppreview/ips/{id}
-Content-type: application/json
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 200 OK
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#Ips/$entity",
- "id": "192.168.1.1"
-}
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index fbff79456d..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/isolate-machine-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,101 +0,0 @@
----
-title: Isolate machine API
-description: Use this API to create calls related isolating a machine.
-keywords: apis, graph api, supported apis, isolate machine
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Isolate machine API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Isolates a machine from accessing external network.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/isolate
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-IsolationType | IsolationType | Full or selective isolation
-
-**IsolationType** controls the type of isolation to perform and can be one of the following:
-- Full – Full isolation
-- Selective – Restrict only limited set of applications from accessing the network
-
-
-## Response
-If successful, this method returns 201, Created response code and _MachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/isolate
-Content-type: application/json
-{
- "Comment": "Isolate machine due to alert 1234",
- “IsolationType”: “Full”
-}
-
-```
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "b89eb834-4578-496c-8be0-03f004061435",
- "type": "Isolate",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "Isolate machine due to alert 1234",
- "status": "InProgress",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:12:18.9725659Z",
- "lastUpdateTimeUtc": "2017-12-04T12:12:18.9725659Z"
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/management-apis.md b/windows/security/threat-protection/windows-defender-atp/management-apis.md
index 953abcfa6f..8a0deb4397 100644
--- a/windows/security/threat-protection/windows-defender-atp/management-apis.md
+++ b/windows/security/threat-protection/windows-defender-atp/management-apis.md
@@ -61,7 +61,7 @@ Managed security service provider | Get a quick overview on managed security ser
## Related topics
- [Onboard machines](onboard-configure-windows-defender-advanced-threat-protection.md)
- [Enable the custom threat intelligence application](enable-custom-ti-windows-defender-advanced-threat-protection.md)
-- [Use the Windows Defender ATP exposed APIs](exposed-apis-windows-defender-advanced-threat-protection.md)
+- [Use the Windows Defender ATP exposed APIs](use-apis.md)
- [Pull alerts to your SIEM tools](configure-siem-windows-defender-advanced-threat-protection.md)
- [Create and build Power BI reports using Windows Defender ATP data](powerbi-reports-windows-defender-advanced-threat-protection.md)
- [Role-based access control](rbac-windows-defender-advanced-threat-protection.md)
diff --git a/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md b/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md
new file mode 100644
index 0000000000..3e66a55ad7
--- /dev/null
+++ b/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts.md
@@ -0,0 +1,47 @@
+---
+title: Microsoft Threat Experts
+description: Microsoft Threat Experts is the new managed threat hunting service in Windows Defender Advanced Threat Protection (Windows Defender ATP) that provides proactive hunting, prioritization, and additional context and insights that further empower security operations centers (SOCs) to identify and respond to threats quickly and accurately. It provides additional layer of expertise and optics that Microsoft customers can utilize to augment security operation capabilities as part of Microsoft 365.
+keywords: managed threat hunting service, managed threat hunting, MTE, Microsoft Threat Experts
+search.product: Windows 10
+search.appverid: met150
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+ms.author: dolmont
+author: DulceMV
+ms.localizationpriority: medium
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: conceptual
+ms.date: 02/28/2019
+---
+
+# Microsoft Threat Experts
+**Applies to:**
+- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
+
+[!include[Prerelease�information](prerelease.md)]
+
+Microsoft Threat Experts is a managed hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed.
+
+This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand.
+
+## Targeted attack notification
+Microsoft Threat Experts provides proactive hunting for the most important threats to your network, including human adversary intrusions, hands-on-keyboard attacks, or advanced attacks like cyberespionage. The managed hunting service includes:
+- Threat monitoring and analysis, reducing dwell time and risk to the business
+- Hunter-trained artificial intelligence to discover and prioritize both known and unknown attacks
+- Identifying the most important risks, helping SOCs maximize time and energy
+- Scope of compromise and as much context as can be quickly delivered to enable fast SOC response.
+
+## Collaborate with experts, on demand
+Customers can engage our security experts directly from within Windows Defender Security Center for timely and accurate response. Experts provide insights needed to better understand the complex threats affecting your organization, from alert inquiries, potentially compromised machines, root cause of a suspicious network connection, to additional threat intelligence regarding ongoing advanced persistent threat campaigns. With this capability, you can:
+- Get additional clarification on alerts including root cause or scope of the incident
+- Gain clarity into suspicious machine behavior and next steps if faced with an advanced attacker
+- Determine risk and protection regarding threat actors, campaigns, or emerging attacker techniques
+- Seamlessly transition to Microsoft Incident Response (IR) or other third-party Incident Response services when necessary
+
+
+## Related topic
+- [Configure Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md)
\ No newline at end of file
diff --git a/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md b/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md
index f69f7f9a83..c23a4512ad 100644
--- a/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md
+++ b/windows/security/threat-protection/windows-defender-atp/overview-attack-surface-reduction.md
@@ -15,7 +15,7 @@ manager: dansimp
audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
-ms.date: 07/01/2018
+ms.date: 02/21/2019
---
# Overview of attack surface reduction
@@ -27,7 +27,7 @@ Attack surface reduction capabilities in Windows Defender ATP helps protect the
| Capability | Description |
|------------|-------------|
-| [Hardware-based isolation](../windows-defender-application-guard/wd-app-guard-overview.md) | Protects and maintains the integrity of the system as it starts and while it's running, and validates system integrity through local and remote attestation. In addition, container isolation for Microsoft Edge helps protect host operating system from malicious wbsites. |
+| [Hardware-based isolation](../windows-defender-application-guard/wd-app-guard-overview.md) | Protects and maintains the integrity of the system as it starts and while it's running, and validates system integrity through local and remote attestation. In addition, container isolation for Microsoft Edge helps protect host operating system from malicious websites. |
| [Application control](../windows-defender-application-control/windows-defender-application-control.md) | Moves away from the traditional application trust model where all applications are assumed trustworthy by default to one where applications must earn trust in order to run. |
| [Exploit protection](../windows-defender-exploit-guard/exploit-protection-exploit-guard.md) | Applies exploit mitigation techniques to apps your organization uses, both individually and to all apps. Works with third-party antivirus solutions and Windows Defender Antivirus (Windows Defender AV) |
| [Network protection](../windows-defender-exploit-guard/network-protection-exploit-guard.md) | Extends the malware and social engineering protection offered by Windows Defender SmartScreen in Microsoft Edge to cover network traffic and connectivity on your organization's devices. Requires Windows Defender AV. |
diff --git a/windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md b/windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md
index f98065e413..6bf35eb789 100644
--- a/windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md
+++ b/windows/security/threat-protection/windows-defender-atp/overview-hardware-based-isolation.md
@@ -25,8 +25,5 @@ Hardware-based isolation helps protect system integrity in Windows 10 and is int
| Feature | Description |
|------------|-------------|
| [Windows Defender Application Guard](../windows-defender-application-guard/wd-app-guard-overview.md) | Application Guard protects your device from advanced attacks while keeping you productive. Using a unique hardware-based isolation approach, the goal is to isolate untrusted websites and PDF documents inside a lightweight container that is separated from the operating system via the native Windows Hypervisor. If an untrusted site or PDF document turns out to be malicious, it still remains contained within Application Guard’s secure container, keeping the desktop PC protected and the attacker away from your enterprise data. |
-| [Windows Defender System Guard](how-hardware-based-containers-help-protect-windows.md) | System Guard protects and maintains the integrity of the system as it starts and after it's running, and validates system integrity by using attestation. |
-
-
-
+| [Windows Defender System Guard](../windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md) | System Guard protects and maintains the integrity of the system as it starts and after it's running, and validates system integrity by using attestation. |
diff --git a/windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 4d7432ff2f..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/request-sample-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,104 +0,0 @@
----
-title: Request sample API
-description: Use this API to create calls related to requesting a sample from a machine.
-keywords: apis, graph api, supported apis, request sample
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Request sample API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Request sample of a file from a specific machine. File will be collected from the machine and uploaded to a secure storage.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/requestSample
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-Sha1 | String | Sha1 of the file to upload to the secure storage. **Required**.
-
-## Response
-If successful, this method returns 201, Created response code and *FileMachineAction* object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/requestSample
-Content-type: application/json
-{
- "Comment": "Request Sample on machine due to alert 32123",
- "Sha1": "8d25682b3a82af25b42dc90291c35ff3293daa68"
-}
-
-```
-
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#FileMachineActions/$entity",
- "id": "c083f601-012f-4955-b4cc-fab50fb69d79",
- "sha1": "8d25682b3a82af25b42dc90291c35ff3293daa68",
- "type": "RequestSample",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "test",
- "status": "InProgress",
- "fileId": "8d25682b3a82af25b42dc90291c35ff3293daa68",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T13:39:24.9399004Z",
- "lastUpdateDateTimeUtc": "2017-12-04T13:39:24.9399004Z",
- "fileInstances": [
- {
- "filePath": "C:\\Windows\\System32\\conhost.exe",
- "status": "InProgress"
- }
- ]
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 3f75d91bd0..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/restrict-code-execution-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,93 +0,0 @@
----
-title: Restrict app execution API
-description: Use this API to create calls related to restricting an application from executing.
-keywords: apis, graph api, supported apis, collect investigation package
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Restrict app execution API (deprecated)
-
-**Applies to:**
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Restrict execution of set of predefined applications.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/restrictCodeExecution
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-
-## Response
-If successful, this method returns 201, Created response code and _MachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/restrictCodeExecution
-Content-type: application/json
-{
- "Comment": "Restrict code execution due to alert 1234"
-}
-
-```
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "78d408d1-384c-4c19-8b57-ba39e378011a",
- "type": "RestrictCodeExecution",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "Restrict code execution due to alert 1234",
- "status": "InProgress",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:15:04.3825985Z",
- "lastUpdateTimeUtc": "2017-12-04T12:15:04.3825985Z"
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 8ed75cb329..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/run-av-scan-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,102 +0,0 @@
----
-title: Run antivirus scan API
-description: Use this API to create calls related to running an antivirus scan on a machine.
-keywords: apis, graph api, supported apis, remove machine from isolation
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Run antivirus scan API (deprecated)
-
-**Applies to:**
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Initiate Windows Defender Antivirus scan on the machine.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/runAntiVirusScan
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-ScanType| ScanType | Defines the type of the Scan. **Required**.
-
-**ScanType** controls the type of scan to perform and can be one of the following:
-
-- **Quick** – Perform quick scan on the machine
-- **Full** – Perform full scan on the machine
-
-
-
-## Response
-If successful, this method returns 201, Created response code and _MachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/runAntiVirusScan
-Content-type: application/json
-{
- "Comment": "Check machine for viruses due to alert 3212",
- “ScanType”: “Full”
-}
-```
-
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "2e9da30d-27f6-4208-81f2-9cd3d67893ba",
- "type": "RunAntiVirusScan",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "Check machine for viruses due to alert 3212",
- "status": "InProgress",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:18:27.1293487Z",
- "lastUpdateTimeUtc": "2017-12-04T12:18:27.1293487Z"
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index f3b54eaefe..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/stop-quarantine-file-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,107 +0,0 @@
----
-title: Stop and quarantine file API
-description: Use this API to create calls related to stopping and quarantining a file.
-keywords: apis, graph api, supported apis, stop, quarantine, file
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Stop and quarantine file API (deprecated)
-
-**Applies to:**
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecated information](deprecate.md)]
-
-Stop execution of a file on a machine and ensure it’s not executed again on that machine.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/stopAndQuarantineFile
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-Sha1 | String | Sha1 of the file to stop and quarantine on the machine. **Required**.
-
-## Response
-If successful, this method returns 201, Created response code and _FileMachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/stopAndQuarantineFile
-Content-type: application/json
-{
- "Comment": "Stop and quarantine file on machine due to alert 32123",
- "Sha1": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9"
-}
-
-```
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#FileMachineActions/$entity",
- "id": "6f1d364c-680c-499a-b30c-dd9265ad4c9d",
- "sha1": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9",
- "type": "StopAndQuarantineFile",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": " Stop and quarantine file on machine due to alert 32123",
- "status": "InProgress",
- "fileId": "87662bc3d60e4200ceaf7aae249d1c343f4b83c9",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T13:13:26.2106524Z",
- "lastUpdateDateTimeUtc": "2017-12-04T13:13:58.8098277Z",
- "fileInstances": [
- {
- "filePath": "C:\\Users\\ testUser \\Downloads\\elma.exe",
- "status": "InProgress"
- },
- {
- "filePath": "C:\\Users\\testUser\\AppData\\Local\\Packages\\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\\TempState\\Downloads\\elma (2).exe.xc9q785.partial",
- "status": "InProgress"
- },
- ]
- }
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index a01fb9ed2b..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/supported-apis-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,44 +0,0 @@
----
-title: Supported Windows Defender Advanced Threat Protection query APIs
-description: Learn about the specific supported Windows Defender Advanced Threat Protection entities where you can create API calls to.
-keywords: apis, graph api, supported apis, actor, alerts, machine, user, domain, ip, file
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: conceptual
-ms.date: 09/03/2018
----
-
-# Supported Windows Defender ATP query APIs (deprecated)
-
-**Applies to:**
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-
-Learn more about the individual supported entities where you can run API calls to and details such as HTTP request values, request headers and expected responses.
-
-## In this section
-Topic | Description
-:---|:---
-Actor | Run API calls such as get actor information and get actor related alerts.
-Alerts | Run API calls such as get alerts, alert information by ID, alert related actor information, alert related IP information, and alert related machine information.
-Domain |Run API calls such as get domain related machines, domain related machines, statistics, and check if a domain is seen in your organization.
-File | Run API calls such as get file information, file related alerts, file related machines, and file statistics.
-IP | Run API calls such as get IP related alerts, IP related machines, IP statistics, and check if and IP is seen in your organization.
-Machines | Run API calls such as find machine information by IP, get machines, get machines by ID, information about logged on users, and alerts related to a given machine ID.
-User | Run API calls such as get alert related user information, user information, user related alerts, and user related machines.
-KbInfo | Run API call that gets list of Windows KB's information
-CveKbMap | Run API call that gets mapping of CVE's to corresponding KB's
-MachineSecurityStates | Run API call that gets list of machines with their security properties and versions
-MachineGroups | Run API call that gets list of machine group definitions
\ No newline at end of file
diff --git a/windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md
new file mode 100644
index 0000000000..04e187f344
--- /dev/null
+++ b/windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection.md
@@ -0,0 +1,78 @@
+---
+title: Threat protection report in Windows Defender ATP
+description: Track alert detections, categories, and severity using the threat protection report
+keywords: alert detection, source, alert by category, alert severity, alert classification, determination
+search.product: eADQiWindows 10XVcnh
+search.appverid: met150
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+author: mjcaparas
+ms.localizationpriority: medium
+manager: dansimp
+audience: ITPro
+ms.collection: M365-security-compliance
+ms.topic: article
+---
+
+# Threat protection report in Windows Defender ATP
+
+**Applies to:**
+- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
+
+[!include[Prerelease information](prerelease.md)]
+
+The threat protection report provides high-level information about alerts generated in your organization. The report includes trending information showing the detection sources, categories, severities, statuses, classifications, and determinations of alerts across time.
+
+The dashboard is structured into two columns:
+
+
+
+Section | Description
+:---|:---
+1 | Alerts trends
+2 | Alert summary
+
+
+By default, the alert trends display alert information from the 30-day period ending in the latest full day. To gain better perspective on trends occurring in your organization, you can fine-tune the reporting period by adjusting the time period shown. To adjust the time period, select a time range from the drop-down options:
+
+- 30 days
+- 3 months
+- 6 months
+- Custom
+
+While the alerts trends shows trending information alerts, the alert summary shows alert information scoped to 6 months.
+
+ The alert summary allows you to drill down to a particular alert queue with the corresponding filter applied to it. For example, clicking on the EDR bar in the Detection sources card will bring you the alerts queue with results showing only alerts generated from EDR detections.
+
+
+
+## Alert attributes
+The report is made up of cards that display the following alert attributes:
+
+- **Detection sources**: shows information about the sensors and detection technologies that provide the data used by Windows Defender ATP to trigger alerts.
+
+- **Threat categories**: shows the types of threat or attack activity that triggered alerts, indicating possible focus areas for your security operations.
+
+- **Severity**: shows the severity level of alerts, indicating the collective potential impact of threats to your organization and the level of response needed to address them.
+
+- **Status**: shows the resolution status of alerts, indicating the efficiency of your manual alert responses and of automated remediation (if enabled).
+
+- **Classification & determination**: shows how you have classified alerts upon resolution, whether you have classified them as actual threats (true alerts) or as incorrect detections (false alerts). These cards also show the determination of resolved alerts, providing additional insight like the types of actual threats found or the legitimate activities that were incorrectly detected.
+
+
+
+
+## Filter data
+
+Use the provided filters to include or exclude alerts with certain attributes.
+
+>[!NOTE]
+>These filters apply to **all** the cards in the report.
+
+For example, to show data about high-severity alerts only:
+
+1. Under **Filters > Severity**, select **High**
+2. Ensure that all other options under **Severity** are deselected.
+3. Select **Apply**.
\ No newline at end of file
diff --git a/windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 1736e61abf..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/unblock-file-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,94 +0,0 @@
----
-title: Unblock file API
-description: Use this API to create calls related to allowing a file to be executed in the organization
-keywords: apis, graph api, supported apis, unblock file
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Unblock file API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Allow a file to be executed in the organization, using Windows Defender Antivirus.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/files/{sha1}/unblock
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-
-
-## Response
-If successful, this method returns 200, Ok response code with empty body, which indicates that block message was sent to Windows Defender deployed in the organization.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/files/7327b54fd718525cbca07dacde913b5ac3c85673/unblock
-Content-type: application/json
-{
- "Comment": "Unblock file since alert 1234 was investigated and discovered to be false alarm",
-}
-```
-
-**Response**
-
-Here is an example of the response.
-
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "fileIdentifier": "7327b54fd718525cbca07dacde913b5ac3c85673",
- "fileIdentifierType": "Sha1",
- "actionType": "UnBlock",
- "fileStatus": "Blocked",
- "creationDateTimeUtc": "2017-12-04T13:06:23.4502191Z",
- "requestor": "Analyst@contoso.com ",
- "requestorComment": "test",
- "cancellationDateTimeUtc": null,
- "cancellationRequestor": null,
- "cancellationComment": null,
- "lastUpdateDateTimeUtc": "2017-12-04T13:06:23.4502191Z"
-}
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 75c9b7f246..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/unisolate-machine-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,95 +0,0 @@
----
-title: Release machine from isolation API
-description: Use this API to create calls related to release a machine from isolation.
-keywords: apis, graph api, supported apis, remove machine from isolation
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Release machine from isolation API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Undo isolation of a machine.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/unisolate
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. **Required**.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-
-## Response
-If successful, this method returns 201, Created response code and _MachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/unisolate
-Content-type: application/json
-{
- "Comment": "Unisolate machine since it was clean and validated"
-}
-
-```
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "09a0f91e-a2eb-409d-af33-5577fe9bd558",
- "type": "Unisolate",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "Unisolate machine since it was clean and validated ",
- "status": "InProgress",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:13:15.0104931Z",
- "lastUpdateTimeUtc": "2017-12-04T12:13:15.0104931Z"
-}
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md
deleted file mode 100644
index 413288c9bf..0000000000
--- a/windows/security/threat-protection/windows-defender-atp/unrestrict-code-execution-windows-defender-advanced-threat-protection.md
+++ /dev/null
@@ -1,96 +0,0 @@
----
-title: Remove app restriction API
-description: Use this API to create calls related to removing a restriction from applications from executing.
-keywords: apis, graph api, supported apis, remove machine from isolation
-search.product: eADQiWindows 10XVcnh
-search.appverid: met150
-ms.prod: w10
-ms.mktglfcycl: deploy
-ms.sitesec: library
-ms.pagetype: security
-ms.author: macapara
-author: mjcaparas
-ms.localizationpriority: medium
-manager: dansimp
-audience: ITPro
-ms.collection: M365-security-compliance
-ms.topic: article
-ms.date: 12/08/2017
----
-
-# Remove app restriction API (deprecated)
-
-**Applies to:**
-
-- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
-
-[!include[Deprecatedinformation](deprecate.md)]
-
-Unrestrict execution of set of predefined applications.
-
-## Permissions
-Users need to have Security administrator or Global admin directory roles.
-
-## HTTP request
-```
-POST /testwdatppreview/machines/{id}/unrestrictCodeExecution
-```
-
-## Request headers
-
-Header | Value
-:---|:---
-Authorization | Bearer {token}. Required.
-Content-Type | application/json
-
-## Request body
-In the request body, supply a JSON object with the following parameters:
-
-Parameter | Type | Description
-:---|:---|:---
-Comment | String | Comment to associate with the action. **Required**.
-
-## Response
-If successful, this method returns 201, Created response code and _MachineAction_ object in the response body.
-
-
-## Example
-
-**Request**
-
-Here is an example of the request.
-
-```
-POST https://graph.microsoft.com/testwdatppreview/machines/fb9ab6be3965095a09c057be7c90f0a2/unrestrictCodeExecution
-Content-type: application/json
-{
- "Comment": "Unrestrict code execution since machine was cleaned and validated"
-}
-
-```
-
-**Response**
-
-Here is an example of the response.
-
->[!NOTE]
->The response object shown here may be truncated for brevity. All of the properties will be returned from an actual call.
-
-```
-HTTP/1.1 201 Created
-Content-type: application/json
-{
- "@odata.context": "https://graph.microsoft.com/testwdatppreview/$metadata#MachineActions/$entity",
- "id": "44cffc15-0e3d-4cbf-96aa-bf76f9b27f5e",
- "type": "UnrestrictCodeExecution",
- "requestor": "Analyst@ contoso.com ",
- "requestorComment": "Unrestrict code execution since machine was cleaned and validated ",
- "status": "InProgress",
- "error": "None",
- "machineId": "f46b9bb259ed4a7fb9981b73510e3cc7aa81ec1f",
- "creationDateTimeUtc": "2017-12-04T12:15:40.6052029Z",
- "lastUpdateTimeUtc": "2017-12-04T12:15:40.6052029Z"
-}
-
-
-```
diff --git a/windows/security/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md b/windows/security/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md
index 38ca10ad59..9a6873627f 100644
--- a/windows/security/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md
+++ b/windows/security/threat-protection/windows-defender-atp/whats-new-in-windows-defender-atp.md
@@ -29,6 +29,13 @@ The following capabilities are generally available (GA).
- [Onboard previous versions of Windows](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/onboard-downlevel-windows-defender-advanced-threat-protection)
Onboard supported versions of Windows machines so that they can send sensor data to the Windows Defender ATP sensor.
+### In preview
+The following capability are included in the February 2019 preview release.
+
+- [Reports](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/threat-protection-reports-windows-defender-advanced-threat-protection)
The threat protection report provides high-level information about alerts generated in your organization.
+
+- [Microsoft Threat Experts](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-atp/microsoft-threat-experts)
Microsoft Threat Experts is the new managed threat hunting service in Windows Defender ATP that provides proactive hunting, prioritization, and additional context and insights that further empower security operations centers (SOCs) to identify and respond to threats quickly and accurately. It provides additional layer of expertise and optics that Microsoft customers can utilize to augment security operation capabilities as part of Microsoft 365.
+
## October 2018
The following capabilities are generally available (GA).
diff --git a/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md b/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md
index f47bbf1c7e..7f9c549ba1 100644
--- a/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md
+++ b/windows/security/threat-protection/windows-defender-atp/windows-defender-advanced-threat-protection.md
@@ -1,7 +1,7 @@
---
title: Windows Defender Advanced Threat Protection
description: Windows Defender Advanced Threat Protection is an enterprise security platform that helps secops to prevent, detect, investigate, and respond to possible cybersecurity threats related to advanced persistent threats.
-keywords: introduction to Windows Defender Advanced Threat Protection, introduction to Windows Defender ATP, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next generation protection, automated investigation and remediation, secure score, advanced hunting, microsoft threat protection
+keywords: introduction to Windows Defender Advanced Threat Protection, introduction to Windows Defender ATP, cybersecurity, advanced persistent threat, enterprise security, machine behavioral sensor, cloud security, analytics, threat intelligence, attack surface reduction, next generation protection, automated investigation and remediation, microsoft threat experts, secure score, advanced hunting, microsoft threat protection
search.product: eADQiWindows 10XVcnh
search.appverid: met150
ms.prod: w10
@@ -15,7 +15,6 @@ manager: dansimp
audience: ITPro
ms.collection: M365-security-compliance
ms.topic: conceptual
-ms.date: 11/07/2018
---
# Windows Defender Advanced Threat Protection
@@ -54,15 +53,16 @@ Windows Defender ATP uses the following combination of technology built into Win
 Next generation protection |
 Endpoint detection and response |
 Automated investigation and remediation |
+ Microsoft Threat Experts |
 Secure score |
 Advanced hunting |
-
+ |
Management and APIs |
-Microsoft Threat Protection |
+Microsoft Threat Protection |
@@ -93,6 +93,10 @@ Endpoint detection and response capabilities are put in place to detect, investi
**[Automated investigation and remediation](automated-investigations-windows-defender-advanced-threat-protection.md)**
In conjunction with being able to quickly respond to advanced attacks, Windows Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
+
+
+**[Microsoft Threat Experts](microsoft-threat-experts.md)**
+Windows Defender ATP's new managed threat hunting service provides proactive hunting, prioritization, and additional context and insights that further empower Security operation centers (SOCs) to identify and respond to threats quickly and accurately.
diff --git a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md
index 03fbaffd0c..15efbf1a94 100644
--- a/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md
+++ b/windows/security/threat-protection/windows-defender-system-guard/how-hardware-based-root-of-trust-helps-protect-windows.md
@@ -1,6 +1,6 @@
---
-title: How a hardware-based root of trust helps protect Windows 10 (Windows 10)
-description: Windows 10 uses a hardware-based root of trust to securely protect systems against firmware exploits.
+title: Windows Defender System Guard How a hardware-based root of trust helps protect Windows 10 (Windows 10)
+description: Windows Defender System Guard in Windows 10 uses a hardware-based root of trust to securely protect systems against firmware exploits.
ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb
search.appverid: met150
ms.prod: w10
@@ -9,7 +9,7 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
author: justinha
-ms.date: 02/14/2019
+ms.date: 03/01/2019
---
@@ -43,7 +43,7 @@ In addition, a bug fix for UEFI code can take a long time to design, build, rete
### Secure Launch—the Dynamic Root of Trust for Measurement (DRTM)
-Windows Defender System Guard Secure Launch, first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM).
+[Windows Defender System Guard Secure Launch](system-guard-secure-launch-and-smm-protection.md), first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM).
DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path.
This has the benefit of allowing untrusted early UEFI code to boot the system, but then being able to securely transition into a trusted and measured state.
diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md b/windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md
new file mode 100644
index 0000000000..9f39c8f835
--- /dev/null
+++ b/windows/security/threat-protection/windows-defender-system-guard/system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md
@@ -0,0 +1,83 @@
+---
+title: Windows Defender System Guard How a hardware-based root of trust helps protect Windows 10 (Windows 10)
+description: Windows Defender System Guard in Windows 10 uses a hardware-based root of trust to securely protect systems against firmware exploits.
+ms.assetid: 8d6e0474-c475-411b-b095-1c61adb2bdbb
+search.appverid: met150
+ms.prod: w10
+ms.mktglfcycl: deploy
+ms.sitesec: library
+ms.pagetype: security
+ms.localizationpriority: medium
+author: justinha
+ms.date: 03/01/2019
+---
+
+
+# Windows Defender System Guard: How a hardware-based root of trust helps protect Windows 10
+
+In order to protect critical resources such as the Windows authentication stack, single sign-on tokens, the Windows Hello biometric stack, and the Virtual Trusted Platform Module, a system's firmware and hardware must be trustworthy.
+
+Windows Defender System Guard reorganizes the existing Windows 10 system integrity features under one roof and sets up the next set of investments in Windows security. It's designed to make these security guarantees:
+
+- Protect and maintain the integrity of the system as it starts up
+- Validate that system integrity has truly been maintained through local and remote attestation
+
+## Maintaining the integrity of the system as it starts
+
+### Static Root of Trust for Measurement (SRTM)
+
+With Windows 7, one of the means attackers would use to persist and evade detection was to install what is often referred to as a bootkit or rootkit on the system.
+This malicious software would start before Windows started, or during the boot process itself, enabling it to start with the highest level of privilege.
+
+With Windows 10 running on modern hardware (that is, Windows 8-certified or greater) a hardware-based root of trust helps ensure that no unauthorized firmware or software (such as a bootkit) can start before the Windows bootloader.
+This hardware-based root of trust comes from the device’s Secure Boot feature, which is part of the Unified Extensible Firmware Interface (UEFI).
+This technique of measuring the static early boot UEFI components is called the Static Root of Trust for Measurement (SRTM).
+
+As there are thousands of PC vendors that produce numerous models with different UEFI BIOS versions, there becomes an incredibly large number of SRTM measurements upon bootup.
+Two techniques exist to establish trust here—either maintain a list of known 'bad' SRTM measurements (also known as a blacklist), or a list of known 'good' SRTM measurements (also known as a whitelist).
+Each option has a drawback:
+
+- A list of known 'bad' SRTM measurements allows a hacker to change just 1 bit in a component to create an entirely new SRTM hash that needs to be listed. This means that the SRTM flow is inherently brittle - a minor change can invalidate the entire chain of trust.
+- A list of known 'good' SRTM measurements requires each new BIOS/PC combination measurement to be carefully added, which is slow.
+In addition, a bug fix for UEFI code can take a long time to design, build, retest, validate, and redeploy.
+
+### Secure Launch—the Dynamic Root of Trust for Measurement (DRTM)
+
+Windows Defender System Guard Secure Launch, first introduced in Windows 10 version 1809, aims to alleviate these issues by leveraging a technology known as the Dynamic Root of Trust for Measurement (DRTM).
+DRTM lets the system freely boot into untrusted code initially, but shortly after launches the system into a trusted state by taking control of all CPUs and forcing them down a well-known and measured code path.
+This has the benefit of allowing untrusted early UEFI code to boot the system, but then being able to securely transition into a trusted and measured state.
+
+
+
+
+Secure Launch simplifies management of SRTM measurements because the launch code is now unrelated to a specific hardware configuration. This means the number of valid code measurements is small, and future updates can be deployed more widely and quickly.
+
+### System Management Mode (SMM) protection
+
+System Management Mode (SMM) is a special-purpose CPU mode in x86 microcontrollers that handles power management, hardware configuration, thermal monitoring, and anything else the manufacturer deems useful.
+Whenever one of these system operations is requested, a non-maskable interrupt (SMI) is invoked at runtime, which executes SMM code installed by the BIOS.
+SMM code executes in the highest privilege level and is invisible to the OS, which makes it an attractive target for malicious activity. Even if System Guard Secure Launch is used to late launch, SMM code can potentially access hypervisor memory and change the hypervisor.
+To defend against this, two techniques are used:
+
+1. Paging protection to prevent inappropriate access to code and data
+2. SMM hardware supervision and attestation
+
+Paging protection can be implemented to lock certain code tables to be read-only to prevent tampering.
+This prevents access to any memory that has not been specifically assigned.
+
+A hardware-enforced processor feature known as a supervisor SMI handler can monitor the SMM and make sure it does not access any part of the address space that it is not supposed to.
+
+SMM protection is built on top of the Secure Launch technology and requires it to function.
+In the future, Windows 10 will also measure this SMI Handler’s behavior and attest that no OS-owned memory has been tampered with.
+
+## Validating platform integrity after Windows is running (run time)
+
+While Windows Defender System Guard provides advanced protection that will help protect and maintain the integrity of the platform during boot and at run time, the reality is that we must apply an "assume breach" mentality to even our most sophisticated security technologies. We should be able to trust that the technologies are successfully doing their jobs, but we also need the ability to verify that they were successful in achieving their goals. When it comes to platform integrity, we can’t just trust the platform, which potentially could be compromised, to self-attest to its security state. So Windows Defender System Guard includes a series of technologies that enable remote analysis of the device’s integrity.
+
+As Windows 10 boots, a series of integrity measurements are taken by Windows Defender System Guard using the device’s Trusted Platform Module 2.0 (TPM 2.0). System Guard Secure Launch will not support earlier TPM versions, such as TPM 1.2. This process and data are hardware-isolated away from Windows to help ensure that the measurement data is not subject to the type of tampering that could happen if the platform was compromised. From here, the measurements can be used to determine the integrity of the device’s firmware, hardware configuration state, and Windows boot-related components, just to name a few.
+
+
+
+
+After the system boots, Windows Defender System Guard signs and seals these measurements using the TPM. Upon request, a management system like Intune or System Center Configuration Manager can acquire them for remote analysis. If Windows Defender System Guard indicates that the device lacks integrity, the management system can take a series of actions, such as denying the device access to resources.
+
diff --git a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md
index f261ef363b..73a279e7a5 100644
--- a/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md
+++ b/windows/security/threat-protection/windows-defender-system-guard/system-guard-secure-launch-and-smm-protection.md
@@ -8,12 +8,12 @@ ms.sitesec: library
ms.pagetype: security
ms.localizationpriority: medium
author: justinha
-ms.date: 02/14/2019
+ms.date: 03/01/2019
---
# System Guard Secure Launch and SMM protection
-This topic explains how to configure System Guard Secure Launch and System Management Mode (SMM) protection to improve the startup security of Windows 10 devices. The information below is presented from a client perspective.
+This topic explains how to configure [System Guard Secure Launch and System Management Mode (SMM) protection](system-guard-how-hardware-based-root-of-trust-helps-protect-windows.md) to improve the startup security of Windows 10 devices. The information below is presented from a client perspective.
## How to enable System Guard Secure Launch
@@ -60,10 +60,10 @@ To verify that Secure Launch is running, use System Information (MSInfo32). Clic
>[!NOTE]
>To enable System Guard Secure launch, the platform must meet all the baseline requirements for [Device Guard](https://docs.microsoft.com/en-us/windows/security/threat-protection/device-guard/introduction-to-device-guard-virtualization-based-security-and-windows-defender-application-control), [Credential Guard](https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-requirements), and [Virtualization Based Security](https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-exploit-guard/enable-virtualization-based-protection-of-code-integrity).
-## Requirements
-Your environment needs the following hardware to run System Guard Secure Launch.
+## Requirements Met by System Guard Enabled Machines
+Any machine with System Guard enabled will automatically meet the following low-level hardware requirements:
-|For Intel® vPro™ processors starting with Intel® Coffeelake, Whiskeylake, or later silicon requirements|Description|
+|For Intel® vPro™ processors starting with Intel® Coffeelake, Whiskeylake, or later silicon|Description|
|--------|-----------|
|64-bit CPU|A 64-bit computer with minimum 4 cores (logical processors) is required for hypervisor and virtualization-based security (VBS). For more info about Hyper-V, see [Hyper-V on Windows Server 2016](https://docs.microsoft.com/windows-server/virtualization/hyper-v/hyper-v-on-windows-server) or [Introduction to Hyper-V on Windows 10](https://docs.microsoft.com/virtualization/hyper-v-on-windows/about/). For more info about hypervisor, see [Hypervisor Specifications](https://docs.microsoft.com/virtualization/hyper-v-on-windows/reference/tlfs).|
|Trusted Platform Module (TPM) 2.0|Platforms must support a discrete TPM 2.0. Integrated/firmware TPMs are not supported.|
diff --git a/windows/security/threat-protection/windows-platform-common-criteria.md b/windows/security/threat-protection/windows-platform-common-criteria.md
index 8371aff1a9..6e5a650a0c 100644
--- a/windows/security/threat-protection/windows-platform-common-criteria.md
+++ b/windows/security/threat-protection/windows-platform-common-criteria.md
@@ -2,9 +2,13 @@
title: Common Criteria Certifications
description: This topic details how Microsoft supports the Common Criteria certification program.
ms.prod: w10
-ms.localizationpriority: medium
-ms.author: daniha
+audience: ITPro
author: danihalfin
+ms.author: daniha
+manager: dansimp
+ms.collection: M365-identity-device-management
+ms.topic: article
+ms.localizationpriority: medium
ms.date: 10/8/2018
---